Analysis
-
max time kernel
300s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2022 03:34
Static task
static1
Behavioral task
behavioral1
Sample
AppWizardSetup_1.97.19.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
AppWizardSetup_1.97.19.exe
Resource
win10v2004-20220901-en
General
-
Target
AppWizardSetup_1.97.19.exe
-
Size
10.0MB
-
MD5
677ddda900f89500cfc039c3bf5ba9f7
-
SHA1
295ba9b84a4353aa3df196558449dc37b448aa02
-
SHA256
b100a8cb051da84ce2be6f80cd9d298907af9cf6d7c01ee8ed1b91149b713417
-
SHA512
6b970c9c986e728a06d8ed58766d4e5eaec0bfe4e5c1a0c97c3364aee3ac01e47d42d82c5eff12f3870bfcc34ea4f5492b2c2a9521a350df2bcf584df7d6f9fb
-
SSDEEP
196608:wbxLIVzWN6fvobkIOgewBQvKKr3AMkY+pEz2AkzjCFpJqVT/7nzUHAe:CKzWN6faOmccMiEvkXKWVLLzkAe
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 64 IoCs
pid Process 5012 AppWizardSetup_1.97.19.tmp 4896 AppWizard.exe 3772 downloader.exe 5028 YandexPackSetup.exe 2960 lite_installer.exe 4100 seederexe.exe 3164 downloader.exe 5036 Yandex.exe 4540 explorer.exe 4684 sender.exe 2596 {CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe 1648 ybC95B.tmp 3144 setup.exe 4940 setup.exe 2248 setup.exe 2608 service_update.exe 1780 service_update.exe 4560 service_update.exe 4104 service_update.exe 3084 service_update.exe 4936 service_update.exe 3068 service_update.exe 2200 clidmgr.exe 4320 clidmgr.exe 1352 clidmgr.exe 5064 clidmgr.exe 2128 SEARCHBAND.EXE 4564 searchbandapp.exe 1200 browser.exe 1348 browser.exe 2936 browser.exe 3988 browser.exe 1732 browser.exe 4116 browser.exe 4416 browser.exe 2868 browser.exe 3924 browser.exe 1952 searchbandapp64.exe 3404 browser.exe 1384 browser.exe 3784 browser.exe 1908 browser.exe 4540 crashreporter64.exe 5248 browser.exe 5340 browser.exe 5400 browser.exe 5452 browser.exe 5700 browser.exe 5812 browser.exe 5952 browser.exe 6080 browser.exe 6096 Conhost.exe 6120 browser.exe 2484 browser.exe 5160 browser.exe 5220 browser.exe 5464 browser.exe 5400 browser.exe 5820 browser.exe 1264 browser.exe 3456 syspin.exe 5916 Conhost.exe 5908 browser.exe 2984 browser.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Yandex.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation service_update.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation searchbandapp.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation AppWizardSetup_1.97.19.tmp Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation downloader.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation searchbandapp64.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation browser.exe -
Loads dropped DLL 64 IoCs
pid Process 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 2064 MsiExec.exe 4640 MsiExec.exe 4640 MsiExec.exe 4640 MsiExec.exe 4640 MsiExec.exe 4640 MsiExec.exe 4640 MsiExec.exe 1200 browser.exe 1348 browser.exe 1200 browser.exe 1200 browser.exe 2936 browser.exe 3988 browser.exe 2936 browser.exe 3988 browser.exe 2936 browser.exe 2936 browser.exe 2936 browser.exe 2936 browser.exe 2936 browser.exe 1732 browser.exe 1732 browser.exe 4116 browser.exe 4116 browser.exe 4416 browser.exe 4416 browser.exe 2868 browser.exe 2868 browser.exe 3924 browser.exe 3924 browser.exe 3404 browser.exe 3404 browser.exe 1384 browser.exe 3784 browser.exe 3784 browser.exe 1384 browser.exe 1908 browser.exe 1908 browser.exe 3784 browser.exe 1952 searchbandapp64.exe 776 Explorer.EXE 1952 searchbandapp64.exe 1952 searchbandapp64.exe 5248 browser.exe 5248 browser.exe 5340 browser.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YandexBrowserAutoLaunch_45886AE68CD319C7351FF54A1DBD4B87 = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --shutdown-if-not-closed-by-system-restart" browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YandexSearchBand = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\SearchBand\\Application\\5.0.0.1903\\searchbandapp64.exe\" /auto" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YandexSearchBand = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\SearchBand\\Application\\5.5.0.1923\\searchbandapp64.exe\" /auto" searchbandapp64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Explorer.EXE -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content service_update.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\_[1].js service_update.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Yandex\ui service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2 service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3 service_update.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2 service_update.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\AppWizard\syspin.exe AppWizardSetup_1.97.19.tmp File opened for modification C:\Program Files (x86)\AppWizard\Uninstall.exe AppWizardSetup_1.97.19.tmp File opened for modification C:\Program Files (x86)\AppWizard\AppWizard.exe AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-7HNIG.tmp AppWizardSetup_1.97.19.tmp File opened for modification C:\Program Files (x86)\appwizard\crossout.ico Explorer.EXE File opened for modification C:\Program Files (x86)\AppWizard\WAR_THUNDER.ico Explorer.EXE File opened for modification C:\Program Files (x86)\appwizard\war_thunder.ico Explorer.EXE File created C:\Program Files (x86)\AppWizard\unins000.dat AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-MH3I7.tmp AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-ED6Q4.tmp AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-UUIVK.tmp AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-QJUR1.tmp AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\AppWizard\is-C4NNA.tmp AppWizardSetup_1.97.19.tmp File created C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe service_update.exe File opened for modification C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\debug.log service_update.exe File created C:\Program Files (x86)\AppWizard\is-I7NFR.tmp AppWizardSetup_1.97.19.tmp File opened for modification C:\Program Files (x86)\AppWizard\unins000.dat AppWizardSetup_1.97.19.tmp File opened for modification C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe service_update.exe File opened for modification C:\Program Files (x86)\AppWizard\WORLD_OF_WARSHIPS.ico Explorer.EXE File opened for modification C:\Program Files (x86)\AppWizard\CROSSOUT.ico Explorer.EXE -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI62E7.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{4D922459-6A2E-4E43-B7A1-86872A9078F3} msiexec.exe File created C:\Windows\Installer\e57a0da.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA72F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAAFC.tmp msiexec.exe File created C:\Windows\Tasks\Update for Yandex Browser.job service_update.exe File opened for modification C:\Windows\Installer\e57a0d7.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIA983.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA30.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI63B3.tmp msiexec.exe File created C:\Windows\Tasks\Обновление Браузера Яндекс.job browser.exe File opened for modification C:\Windows\Installer\MSIA663.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57a0d7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6A9C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6ACC.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57a0d4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAD50.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE1C.tmp msiexec.exe File created C:\Windows\Tasks\Repairing Yandex Browser update service.job service_update.exe File opened for modification C:\Windows\Installer\MSIA5D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA887.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{5B964E0E-B9A3-4276-9ED9-4D5A5720747A} msiexec.exe File opened for modification C:\Windows\Installer\MSI63C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI652C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI66E2.tmp msiexec.exe File created C:\Windows\Installer\e57a0d4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA8A8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAB9A.tmp msiexec.exe File created C:\Windows\Tasks\System update for Yandex Browser.job service_update.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName browser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName browser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS browser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS browser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName browser.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\DisplayName = "Bing" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\FaviconURLFallback = "http://www.bing.com/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\searchbandapp64.exe = "0" searchbandapp64.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_DOCUMENT_ZOOM\searchbandapp64.exe = "0" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\URL = "https://yandex.ru/search/?win=561&clid=2422873-847&text={searchTerms}" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\YaCreationDate = "2022-35-26" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON = "https://suggest.yandex.ru/suggest-ff.cgi?uil=ru&part={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING\searchbandapp64.exe = "1" searchbandapp64.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL\searchbandapp64.exe = "1" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\SuggestionsURL seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTLogoURL = "http://downloader.yandex.net/banner/ntpagelogo/{language}/{scalelevel}.png" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\LinksBandEnabled = "1" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL searchbandapp64.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\searchbandapp64.exe = "0" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Яндекс" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "https://www.yandex.ru/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "https://yandex.ru/search/?win=561&clid=2422873-847&text={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\searchbandapp64.exe = "11000" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\FaviconURLFallback = "https://www.yandex.ru/favicon.ico" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://downloader.yandex.net/banner/ntpagelogo/{language}/{scalelevel}.png" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\SearchScopes seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "https://yandex.ru/search/?win=561&clid=2422876-847&text={searchTerms}" seederexe.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL\searchbandapp64.exe = "1" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING searchbandapp64.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING searchbandapp64.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights searchbandapp64.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_DOCUMENT_ZOOM\searchbandapp64.exe = "0" searchbandapp64.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508 seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsInAddressGlobal = "1" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\FaviconURLFallback = "http://www.bing.com/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\DisplayName = "Bing" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING\searchbandapp64.exe = "1" searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTURL = "https://yandex.ru/search/?win=561&clid=2422876-847&text={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\NTTopResultURL seederexe.exe Key deleted \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508 seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\MINIE seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_DOCUMENT_ZOOM searchbandapp64.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\43662aa4-3d4c-11ed-88c8-72e891315508\DisplayName = "Яндекс" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\YaCreationDate = "2022-35-26" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\Local\\MICROS~1\\INTERN~1\\Services\\YANDEX~1.ICO" seederexe.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "https://www.yandex.ru/?win=561&clid=2422901-847" seederexe.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Yandex service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Yandex\UICreated_SYSTEM = "1" service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" service_update.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" service_update.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry browser.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133086369813223359" browser.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix service_update.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" service_update.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexEPUB.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTXT.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,-120" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.infected\OpenWithProgids\YandexINFE.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.xht setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.jpg\shell\image_search\ = "Поиск по картинке" browser.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.gif\shell\image_search browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexBrowser.crx\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexHTML.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex HTML Document" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexEPUB.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,-121" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexPNG.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexPNG.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexWEBM.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexWEBP.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.tiff setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.htm\OpenWithProgids\YandexHTML.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.jpg\shell\image_search\Icon = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,0" browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.bmp\shell\image_search\Icon = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,0" browser.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.fb2 setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexFB2.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexGIF.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexXML.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexPDF.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\yabrowser\shell setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.png\shell browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\HomeButtonPage = "https://www.yandex.ru/?win=561&clid=2422901-847" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.infected setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.tiff\shell\image_search\Icon = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,0" browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.webp\shell\image_search\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --image-search=\"%1\"" browser.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexBrowser.crx\shell setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.bmp\shell\image_search\command browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexINFE.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexJPEG.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTXT.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex Browser TXT Document" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexPDF.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.webp\OpenWithProgids setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.jpeg browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexEPUB.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.webp\shell\image_search\Icon = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,0" browser.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexCSS.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexPNG.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTIFF.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex Browser TIFF Document" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.tiff\OpenWithProgids\YandexTIFF.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\yabrowser\shell\open\command setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.png\shell\image_search\Icon = "C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe,0" browser.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexFB2.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTXT.4KYZH22XNQY2IYNQRPKLL2I5VQ\DefaultIcon setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTXT.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.css setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.webm setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.pdf\OpenWithProgids setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexEPUB.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexCRX.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex Browser CRX Document" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexTXT.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexBrowser.crx\DefaultIcon setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.css\OpenWithProgids setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\SystemFileAssociations\.jpg browser.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexBrowser.crx\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\",0" setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexHTML.4KYZH22XNQY2IYNQRPKLL2I5VQ\shell\open\command setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexFB2.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex Browser FB2 Document" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\YandexJPEG.4KYZH22XNQY2IYNQRPKLL2I5VQ\ = "Yandex Browser JPEG Document" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.epub\OpenWithProgids\YandexEPUB.4KYZH22XNQY2IYNQRPKLL2I5VQ setup.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\.xht\OpenWithProgids setup.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 downloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b8200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f0f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f downloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 lite_installer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\87A63D9ADB627D777836153C680A3DFCF27DE90C downloader.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\87A63D9ADB627D777836153C680A3DFCF27DE90C\Blob = 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 downloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD downloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 lite_installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 lite_installer.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 222 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 223 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5012 AppWizardSetup_1.97.19.tmp 5012 AppWizardSetup_1.97.19.tmp 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 4896 AppWizard.exe 5028 YandexPackSetup.exe 5028 YandexPackSetup.exe 4896 AppWizard.exe 4896 AppWizard.exe 1748 msiexec.exe 1748 msiexec.exe 2960 lite_installer.exe 2960 lite_installer.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 4100 seederexe.exe 2960 lite_installer.exe 2960 lite_installer.exe 4684 sender.exe 4684 sender.exe 4940 setup.exe 4940 setup.exe 2608 service_update.exe 2608 service_update.exe 1780 service_update.exe 1780 service_update.exe 4560 service_update.exe 4560 service_update.exe 4560 service_update.exe 4560 service_update.exe 3084 service_update.exe 3084 service_update.exe 4936 service_update.exe 4936 service_update.exe 3068 service_update.exe 3068 service_update.exe 2128 SEARCHBAND.EXE 2128 SEARCHBAND.EXE 1748 msiexec.exe 1748 msiexec.exe 4564 searchbandapp.exe 4564 searchbandapp.exe 4940 setup.exe 4940 setup.exe 1200 browser.exe 1200 browser.exe 2936 browser.exe 3988 browser.exe 3988 browser.exe 1732 browser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5028 YandexPackSetup.exe Token: SeIncreaseQuotaPrivilege 5028 YandexPackSetup.exe Token: SeSecurityPrivilege 1748 msiexec.exe Token: SeCreateTokenPrivilege 5028 YandexPackSetup.exe Token: SeAssignPrimaryTokenPrivilege 5028 YandexPackSetup.exe Token: SeLockMemoryPrivilege 5028 YandexPackSetup.exe Token: SeIncreaseQuotaPrivilege 5028 YandexPackSetup.exe Token: SeMachineAccountPrivilege 5028 YandexPackSetup.exe Token: SeTcbPrivilege 5028 YandexPackSetup.exe Token: SeSecurityPrivilege 5028 YandexPackSetup.exe Token: SeTakeOwnershipPrivilege 5028 YandexPackSetup.exe Token: SeLoadDriverPrivilege 5028 YandexPackSetup.exe Token: SeSystemProfilePrivilege 5028 YandexPackSetup.exe Token: SeSystemtimePrivilege 5028 YandexPackSetup.exe Token: SeProfSingleProcessPrivilege 5028 YandexPackSetup.exe Token: SeIncBasePriorityPrivilege 5028 YandexPackSetup.exe Token: SeCreatePagefilePrivilege 5028 YandexPackSetup.exe Token: SeCreatePermanentPrivilege 5028 YandexPackSetup.exe Token: SeBackupPrivilege 5028 YandexPackSetup.exe Token: SeRestorePrivilege 5028 YandexPackSetup.exe Token: SeShutdownPrivilege 5028 YandexPackSetup.exe Token: SeDebugPrivilege 5028 YandexPackSetup.exe Token: SeAuditPrivilege 5028 YandexPackSetup.exe Token: SeSystemEnvironmentPrivilege 5028 YandexPackSetup.exe Token: SeChangeNotifyPrivilege 5028 YandexPackSetup.exe Token: SeRemoteShutdownPrivilege 5028 YandexPackSetup.exe Token: SeUndockPrivilege 5028 YandexPackSetup.exe Token: SeSyncAgentPrivilege 5028 YandexPackSetup.exe Token: SeEnableDelegationPrivilege 5028 YandexPackSetup.exe Token: SeManageVolumePrivilege 5028 YandexPackSetup.exe Token: SeImpersonatePrivilege 5028 YandexPackSetup.exe Token: SeCreateGlobalPrivilege 5028 YandexPackSetup.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeRestorePrivilege 1748 msiexec.exe Token: SeTakeOwnershipPrivilege 1748 msiexec.exe Token: SeShutdownPrivilege 2128 SEARCHBAND.EXE Token: SeIncreaseQuotaPrivilege 2128 SEARCHBAND.EXE Token: SeCreateTokenPrivilege 2128 SEARCHBAND.EXE Token: SeAssignPrimaryTokenPrivilege 2128 SEARCHBAND.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5012 AppWizardSetup_1.97.19.tmp 4540 explorer.exe 4564 searchbandapp.exe 4564 searchbandapp.exe 4564 searchbandapp.exe 1952 searchbandapp64.exe 1952 searchbandapp64.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4564 searchbandapp.exe 4564 searchbandapp.exe 1952 searchbandapp64.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1952 searchbandapp64.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 1200 browser.exe 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4896 AppWizard.exe 1200 browser.exe 1952 searchbandapp64.exe 1952 searchbandapp64.exe 5444 searchbandapp64.exe 5444 searchbandapp64.exe 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE 776 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1404 wrote to memory of 5012 1404 AppWizardSetup_1.97.19.exe 83 PID 1404 wrote to memory of 5012 1404 AppWizardSetup_1.97.19.exe 83 PID 1404 wrote to memory of 5012 1404 AppWizardSetup_1.97.19.exe 83 PID 5012 wrote to memory of 4896 5012 AppWizardSetup_1.97.19.tmp 100 PID 5012 wrote to memory of 4896 5012 AppWizardSetup_1.97.19.tmp 100 PID 5012 wrote to memory of 4896 5012 AppWizardSetup_1.97.19.tmp 100 PID 5012 wrote to memory of 3772 5012 AppWizardSetup_1.97.19.tmp 101 PID 5012 wrote to memory of 3772 5012 AppWizardSetup_1.97.19.tmp 101 PID 5012 wrote to memory of 3772 5012 AppWizardSetup_1.97.19.tmp 101 PID 3772 wrote to memory of 5028 3772 downloader.exe 102 PID 3772 wrote to memory of 5028 3772 downloader.exe 102 PID 3772 wrote to memory of 5028 3772 downloader.exe 102 PID 1748 wrote to memory of 2064 1748 msiexec.exe 105 PID 1748 wrote to memory of 2064 1748 msiexec.exe 105 PID 1748 wrote to memory of 2064 1748 msiexec.exe 105 PID 2064 wrote to memory of 2960 2064 MsiExec.exe 106 PID 2064 wrote to memory of 2960 2064 MsiExec.exe 106 PID 2064 wrote to memory of 2960 2064 MsiExec.exe 106 PID 2064 wrote to memory of 4100 2064 MsiExec.exe 108 PID 2064 wrote to memory of 4100 2064 MsiExec.exe 108 PID 2064 wrote to memory of 4100 2064 MsiExec.exe 108 PID 3772 wrote to memory of 3164 3772 downloader.exe 109 PID 3772 wrote to memory of 3164 3772 downloader.exe 109 PID 3772 wrote to memory of 3164 3772 downloader.exe 109 PID 4100 wrote to memory of 5036 4100 seederexe.exe 110 PID 4100 wrote to memory of 5036 4100 seederexe.exe 110 PID 4100 wrote to memory of 5036 4100 seederexe.exe 110 PID 5036 wrote to memory of 4540 5036 Yandex.exe 111 PID 5036 wrote to memory of 4540 5036 Yandex.exe 111 PID 5036 wrote to memory of 4540 5036 Yandex.exe 111 PID 4100 wrote to memory of 4684 4100 seederexe.exe 112 PID 4100 wrote to memory of 4684 4100 seederexe.exe 112 PID 4100 wrote to memory of 4684 4100 seederexe.exe 112 PID 2596 wrote to memory of 1648 2596 {CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe 115 PID 2596 wrote to memory of 1648 2596 {CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe 115 PID 2596 wrote to memory of 1648 2596 {CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe 115 PID 1648 wrote to memory of 3144 1648 ybC95B.tmp 116 PID 1648 wrote to memory of 3144 1648 ybC95B.tmp 116 PID 1648 wrote to memory of 3144 1648 ybC95B.tmp 116 PID 3144 wrote to memory of 4940 3144 setup.exe 117 PID 3144 wrote to memory of 4940 3144 setup.exe 117 PID 3144 wrote to memory of 4940 3144 setup.exe 117 PID 4940 wrote to memory of 2248 4940 setup.exe 118 PID 4940 wrote to memory of 2248 4940 setup.exe 118 PID 4940 wrote to memory of 2248 4940 setup.exe 118 PID 4940 wrote to memory of 2608 4940 setup.exe 119 PID 4940 wrote to memory of 2608 4940 setup.exe 119 PID 4940 wrote to memory of 2608 4940 setup.exe 119 PID 2608 wrote to memory of 1780 2608 service_update.exe 120 PID 2608 wrote to memory of 1780 2608 service_update.exe 120 PID 2608 wrote to memory of 1780 2608 service_update.exe 120 PID 4560 wrote to memory of 4104 4560 service_update.exe 122 PID 4560 wrote to memory of 4104 4560 service_update.exe 122 PID 4560 wrote to memory of 4104 4560 service_update.exe 122 PID 4560 wrote to memory of 3084 4560 service_update.exe 123 PID 4560 wrote to memory of 3084 4560 service_update.exe 123 PID 4560 wrote to memory of 3084 4560 service_update.exe 123 PID 3084 wrote to memory of 4936 3084 service_update.exe 124 PID 3084 wrote to memory of 4936 3084 service_update.exe 124 PID 3084 wrote to memory of 4936 3084 service_update.exe 124 PID 4560 wrote to memory of 3068 4560 service_update.exe 125 PID 4560 wrote to memory of 3068 4560 service_update.exe 125 PID 4560 wrote to memory of 3068 4560 service_update.exe 125 PID 4940 wrote to memory of 2200 4940 setup.exe 127
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:776 -
C:\Users\Admin\AppData\Local\Temp\AppWizardSetup_1.97.19.exe"C:\Users\Admin\AppData\Local\Temp\AppWizardSetup_1.97.19.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\is-FLGTL.tmp\AppWizardSetup_1.97.19.tmp"C:\Users\Admin\AppData\Local\Temp\is-FLGTL.tmp\AppWizardSetup_1.97.19.tmp" /SL5="$E01BA,9685758,726016,C:\Users\Admin\AppData\Local\Temp\AppWizardSetup_1.97.19.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Program Files (x86)\AppWizard\AppWizard.exe"C:\Program Files (x86)\AppWizard\AppWizard.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\is-U9TV7.tmp\downloader.exe"C:\Users\Admin\AppData\Local\Temp\is-U9TV7.tmp\downloader.exe" --sync --partner 28178 --distr /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y VID=847"4⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe"C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y VID=847"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\is-U9TV7.tmp\downloader.exeC:\Users\Admin\AppData\Local\Temp\is-U9TV7.tmp\downloader.exe --stat dwnldr/p=28178/cnt=0/dt=2/ct=1/rt=75⤵
- Executes dropped EXE
PID:3164
-
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\World of Warships.lnk" 53864⤵PID:5916
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\World of Warships.lnk" 512014⤵PID:5552
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Executes dropped EXE
PID:5916
-
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\World of Warships.lnk" 53864⤵PID:5300
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\World of Warships.lnk" 512014⤵PID:428
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\Crossout.lnk" 53864⤵PID:5576
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\Crossout.lnk" 512014⤵PID:5240
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Crossout.lnk" 53864⤵
- Executes dropped EXE
PID:3456
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Crossout.lnk" 512014⤵PID:5548
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\War Thunder.lnk" 53864⤵PID:4976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Executes dropped EXE
PID:6096
-
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\Desktop\War Thunder.lnk" 512014⤵PID:5972
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\War Thunder.lnk" 53864⤵PID:4948
-
-
C:\Program Files (x86)\AppWizard\syspin.exe"C:\Program Files (x86)\AppWizard\syspin.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\War Thunder.lnk" 512014⤵PID:5356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe"C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe" --job-name=yBrowserDownloader-{65693997-985F-4563-B486-7F99497E4BED} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2422877-847&ui={28e358e3-4bd2-4519-a4e5-7b6bc81b78c6} --use-user-default-locale2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\ybC95B.tmp"C:\Users\Admin\AppData\Local\Temp\ybC95B.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\76bbcdd6-afd2-4d86-9d63-9e83ed10c494.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=489023551 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{65693997-985F-4563-B486-7F99497E4BED} --local-path="C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2422877-847&ui={28e358e3-4bd2-4519-a4e5-7b6bc81b78c6} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\a261841f-0412-490d-983a-ac1f7ffb31d9.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\76bbcdd6-afd2-4d86-9d63-9e83ed10c494.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=489023551 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{65693997-985F-4563-B486-7F99497E4BED} --local-path="C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2422877-847&ui={28e358e3-4bd2-4519-a4e5-7b6bc81b78c6} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\a261841f-0412-490d-983a-ac1f7ffb31d9.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\76bbcdd6-afd2-4d86-9d63-9e83ed10c494.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=489023551 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{65693997-985F-4563-B486-7F99497E4BED} --local-path="C:\Users\Admin\AppData\Local\Temp\{CA1CBD16-FFE9-4839-A1A5-D836DB4F4146}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2422877-847&ui={28e358e3-4bd2-4519-a4e5-7b6bc81b78c6} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\a261841f-0412-490d-983a-ac1f7ffb31d9.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=5068545785⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=4940 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x338,0x33c,0x340,0x314,0x344,0x76d190,0x76d1a0,0x76d1ac6⤵
- Executes dropped EXE
PID:2248
-
-
C:\Windows\TEMP\sdwra_4940_660998285\service_update.exe"C:\Windows\TEMP\sdwra_4940_660998285\service_update.exe" --setup6⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --install7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"6⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source4940_1821830519\Browser-bin\clids_yandex_second.xml"6⤵
- Executes dropped EXE
PID:4320
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml"6⤵
- Executes dropped EXE
PID:1352
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source4940_1821830519\Browser-bin\clids_searchband.xml"6⤵
- Executes dropped EXE
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\SEARCHBAND.EXE"C:\Users\Admin\AppData\Local\Temp\YB_62EE5.tmp\SEARCHBAND.EXE" /forcequiet6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Installer\searchbandapp.exe"C:\Users\Admin\AppData\Local\Yandex\SearchBand\Installer\searchbandapp.exe" /install2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4564 -
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe"C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe" /auto3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1952 -
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\crashreporter64.exeC:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\crashreporter64.exe4⤵
- Executes dropped EXE
PID:4540
-
-
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe"C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe" /update-check4⤵
- Modifies Internet Explorer settings
PID:1404 -
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\searchbandapp64.exe"C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\searchbandapp64.exe" /update-install5⤵
- Checks computer location settings
PID:4928 -
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\searchbandapp64.exe"C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\searchbandapp64.exe" /auto6⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5444 -
C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\crashreporter64.exeC:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.5.0.1923\crashreporter64.exe7⤵PID:5340
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=4890235512⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1200 -
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exeC:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=1200 --annotation=metrics_client_id=ef93d71d659c45bf97aecfa972763614 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x184,0x188,0x18c,0x160,0x190,0x71f07358,0x71f07368,0x71f073743⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1348
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --mojo-platform-channel-handle=2104 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3988
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Storage Service" --mojo-platform-channel-handle=2216 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Audio Service" --mojo-platform-channel-handle=2632 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4116
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Video Capture" --mojo-platform-channel-handle=2732 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4416
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:2868
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=2860 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3924
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=3080 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:3404
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=3148 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:1384
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=speechkit.mojom.Speechkit --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Speechkit Service" --mojo-platform-channel-handle=3864 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3784
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=4024 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1908
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=4692 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:5248
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4776 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5340
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.1.1094\browser_diagnostics.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.1.1094\browser_diagnostics.exe" --uninstall3⤵PID:5400
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=uwp_cookie_provider.mojom.UwpCookieProvider --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name=uwp_cookie_provider.mojom.UwpCookieProvider --mojo-platform-channel-handle=5152 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5452
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=4780 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
PID:5700
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5904 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Executes dropped EXE
- Checks computer location settings
PID:5812
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --mojo-platform-channel-handle=2728 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5952
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4052 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:6080
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4088 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:6096
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5876 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:6120
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6544 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:2484
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5860 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5160
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5920 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5220
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6016 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5400
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4032 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5464
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5956 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5820
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6372 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:1264
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6056 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:3456
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6380 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵
- Executes dropped EXE
PID:5908
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6240 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:6104
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4092 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:2984
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6596 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:4296
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6616 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6620 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1352
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6652 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5232
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6740 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:4524
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5720 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6924 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:4212
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6944 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5844
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=6960 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:3228
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=8308 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --mojo-platform-channel-handle=4520 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Checks computer location settings
PID:3544
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --mojo-platform-channel-handle=4180 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Checks computer location settings
PID:5264
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --mojo-platform-channel-handle=3788 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1888
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --mojo-platform-channel-handle=4224 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5988
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=3064 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5420
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=1928 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:4976
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=8580 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5404
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=8324 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5400
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=2856 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5936
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=8568 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5604
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --mojo-platform-channel-handle=9040 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:13⤵
- Checks computer location settings
PID:4940
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1708 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1912
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=spell_checker.mojom.SpellChecker --lang=ru --service-sandbox-type=utility --utility-enable-offline-spellchecker --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Проверка правописания" --mojo-platform-channel-handle=1708 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:3304
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=5116 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:2488
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=3816 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:2304
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=4116 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:4188
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=2448 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2916 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 --enable-elf-protection /prefetch:23⤵PID:6040
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1376 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=4336 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1108 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:6132
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1688 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:5032
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=3892 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:1488
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1688 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Распаковщик файлов" --mojo-platform-channel-handle=4116 --field-trial-handle=1872,i,8490482706976369509,10234938027167103562,131072 /prefetch:83⤵PID:6032
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C753CB005BC0AA6EFB3C23D8DA187DF72⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\95F7F736-4800-403B-B513-BF06B7F42E47\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\95F7F736-4800-403B-B513-BF06B7F42E47\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\44230D94-0EC9-4A1D-813D-756F64A11FCB\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\44230D94-0EC9-4A1D-813D-756F64A11FCB\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\74BC5CB1-C571-4A2C-BB58-BAEE4EE6B441\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\pin\explorer.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\74BC5CB1-C571-4A2C-BB58-BAEE4EE6B441\sender.exeC:\Users\Admin\AppData\Local\Temp\74BC5CB1-C571-4A2C-BB58-BAEE4EE6B441\sender.exe --send "/status.xml?clid=2422900-847&uuid=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6&vnt=Windows 10x64&file-no=8%0A10%0A11%0A12%0A13%0A15%0A17%0A18%0A20%0A21%0A22%0A25%0A36%0A38%0A40%0A42%0A43%0A45%0A57%0A61%0A89%0A102%0A103%0A106%0A111%0A123%0A124%0A125%0A129%0A"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 132496C39CCB983BFB929772F466768D2⤵
- Loads dropped DLL
PID:4640
-
-
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --run-as-service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=4560 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x383a98,0x383aa8,0x383ab42⤵
- Executes dropped EXE
PID:4104
-
-
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --update-scheduler2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --update-background-scheduler3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:4936
-
-
-
C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\22.9.1.1094\service_update.exe" --statistics=https://api.browser.yandex.ru/installstats/send/dtype=stred/pid=457/cid=72992/path=extended_stat/vars=-action=version_folder_files_check_unused,-brand_id=unknown,-error=FONT_NOT_FOUND,-files_mask=66977119,-installer_type=service_audit,-launched=false,-old_style=0,-old_ver=,-result=0,-stage=error,-target=version_folder_files_check,-ui=60428975_56DF_4CD0_B3FC_B435081DFF7D/*2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3068
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:5260
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x460 0x41c1⤵PID:5324
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater --bits_job_guid={B4A27637-90C9-4255-84E9-26202ABE8D9C}1⤵
- Executes dropped EXE
- Enumerates system info in registry
PID:2984 -
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exeC:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1664163373 --annotation=last_update_date=1664163373 --annotation=launches_after_update=1 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=2984 --annotation=metrics_client_id=ef93d71d659c45bf97aecfa972763614 --annotation=micromode=broupdater --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x178,0x17c,0x180,0x154,0x184,0x71f07358,0x71f07368,0x71f073742⤵PID:4496
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1792 --field-trial-handle=1984,i,12371160189645590534,17664446992992724107,131072 /prefetch:22⤵
- Executes dropped EXE
PID:5220
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --mojo-platform-channel-handle=1972 --field-trial-handle=1984,i,12371160189645590534,17664446992992724107,131072 /prefetch:82⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=install --bits_job_guid={CD5ED73F-0C36-4ADB-A81C-3CC02E284463}1⤵
- Enumerates system info in registry
PID:5824 -
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exeC:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1664163373 --annotation=last_update_date=1664163373 --annotation=launches_after_update=1 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=5824 --annotation=metrics_client_id=ef93d71d659c45bf97aecfa972763614 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x16c,0x170,0x174,0x148,0x178,0x71f07358,0x71f07368,0x71f073742⤵PID:5368
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1848 --field-trial-handle=1976,i,1813984323352173338,17076416028795929,131072 /prefetch:22⤵PID:4224
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --mojo-platform-channel-handle=2036 --field-trial-handle=1976,i,1813984323352173338,17076416028795929,131072 /prefetch:82⤵PID:5336
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=dayuse --bits_job_guid={013215D6-2A8A-48D9-8AA9-E21528A1F393}1⤵
- Enumerates system info in registry
PID:1480 -
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exeC:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1664163373 --annotation=last_update_date=1664163373 --annotation=launches_after_update=1 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=1480 --annotation=metrics_client_id=ef93d71d659c45bf97aecfa972763614 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.1.1094 --initial-client-data=0x14c,0x170,0x174,0x100,0x178,0x71f07358,0x71f07368,0x71f073742⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1732 --field-trial-handle=2052,i,9599371397287280248,52246883244900695,131072 /prefetch:22⤵PID:1092
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=28e358e3-4bd2-4519-a4e5-7b6bc81b78c6 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --mojo-platform-channel-handle=2000 --field-trial-handle=2052,i,9599371397287280248,52246883244900695,131072 /prefetch:82⤵PID:5204
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.5MB
MD5ffa9ada8b78f6b9f46f6b7d1d320f25e
SHA1b4a9600075e14607dba960d954f769a90d08f323
SHA2565b282bc459953786f637d6888c3e9ec3c4dd348759dcb132aa48560241b8235f
SHA512bf82c7a1f9a76b1f44bc00f08c475151f44a13f061a59b79ec35a3bb2ea9cf9c49c376cb9a6ca347e0ee495a3169cd9fb1e82e679ba2a5523ce672ffa9d889dd
-
Filesize
12.5MB
MD5ffa9ada8b78f6b9f46f6b7d1d320f25e
SHA1b4a9600075e14607dba960d954f769a90d08f323
SHA2565b282bc459953786f637d6888c3e9ec3c4dd348759dcb132aa48560241b8235f
SHA512bf82c7a1f9a76b1f44bc00f08c475151f44a13f061a59b79ec35a3bb2ea9cf9c49c376cb9a6ca347e0ee495a3169cd9fb1e82e679ba2a5523ce672ffa9d889dd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
Filesize1KB
MD57a05c16004001184db9be6da3db66851
SHA13ac3d3dda494550fe4027345a542313e15ac5cca
SHA256ffcd2e0c30496e0ce85ec7db3c427cd59bc34da87c0d82d2d34d2cee1cc58947
SHA512d0082bfea4390bec0ea0b9873e55909b30c8bd7c189d5a8d1ef0b1636256651a68e53951b9a357374a1066ab743e302c1fa2953d9ff0b3d31909046da9335a73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
Filesize1KB
MD5e8abcea24c3f4b2981d4761abf0f4bff
SHA1712a533b0b77b61b40174d725b4aa44ebfbf0239
SHA25600b142a8c44238184d479364b51da0f8a6dd63ec839bd1496a681d5fb23a0aa6
SHA5125da270e9c39ca09b6b9871c0fa8278cd244a99419dc0c458f535a0c7e8faba4aaa332237767dc672784be7b1ca3fd64473772df7049a551ab65851383a779d11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_D21903E2722B551F252C717985D24037
Filesize1KB
MD5ed77d9e4ff88cde0b41f7aae9fbce0ee
SHA1162c969d160e98e9bfe618d30a88289d450577e0
SHA2561f5185c4ffceb976cc772ceb00225cc71d53a72a64a10393b127ebc7343c70c1
SHA512fe090b2161db3dcf8533338501398764d6557fc1d74fdf6f5d73ba44c3b4c43fac3f0f232a156016233367457d641ed8e6ed8fe2931d20492ef79e506ea4e60e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DF8D319B9741B9E1EBE906AACEA5CBBA_A2E0B287EC2147F84DD8A330B45D3489
Filesize1KB
MD5ea797abdc20d1eb584f1783955970fb9
SHA127e76049c416091b3e43610d0b2528aebd2167a6
SHA256cb0f7fed576c99a567f59b50e0cba797ff7d8f07d63d7381cdfd234d421f32ca
SHA512baf01e0cf35af7e0518e680a5ac2c7931c83372f88ac9ecdf5ecfc98ce2272358d0dcc5cf7f438bf612234e202886347869f90b98a20b3b5e668832f6178e202
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_7DAD5545724AA2C98C55095F428499FB
Filesize512B
MD5e9f69a291d964c0156c38683d873cf79
SHA1c79b9e4d465ba420110bdd2738d002ccdbd46ad4
SHA2563ea386dae14fb6d84cc534ec5e7ae4f4037a0eacfe3d7a5da492cc38335372ef
SHA512847e2a319d3ddeb77721d597497dfee0d68f5ad328e28cf2c83fd1257e45682ee1d0f4c66816217cf316e86b4afc09690df60e01bba58c18cc33e13196e43fe3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66F835E41EC6A985EB9271E4A70169D7_CF44E3C99F7F4AC558EEB35244F7E046
Filesize502B
MD57b16dabc3a2368471d0fcce1e66e2e8c
SHA14ecf66d580cf0367f01a6b3f7673b2c73bffc02a
SHA256add8a45fa1f10fd8f226d4fe375cd75a035bf6ecc4dadef58e41b162510d9e3e
SHA512495d44bad79f0c7391bb3ce85d130eb4dccd9f920e9014b342da98866d09e485eebbbaba547d0f431230a4a611760dd192d536d7244115e69f5ba64ed3b3b478
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\81B9B36F9ABC4DA631A4713EE66FAEC6_C63090D3BA376BD8CF1BABBE915DA1C2
Filesize520B
MD5965a6eabf1faac89daa6cc85a378ff99
SHA1dcfa17dd9d0c2123f28225d881f72aab74a8f5fb
SHA2569431031b651de9f49ab9c4285f17b23752a8e7167ea31514a86fc015acef10f5
SHA5123826e792fbe380af620a5fa1df01b4c3f5ffb172cb91d947bcc8ad7bf1cb4eea0ef6bf4149b2cb6a22462ed5fc74c6f7b8125b3db5bc4e3408ac6853a722cacc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_D21903E2722B551F252C717985D24037
Filesize498B
MD51c78a08706e878623f049b0b9d44923f
SHA19636ad5071d1883f85f6551b7cea48a050e34dcd
SHA256c07efc849ea36b9fdbc3810945bf09e6a54c3facda89f04cbfa76e33da0f9302
SHA5127047cb0ed60465cc00d0f3082144b286bbab27432b4c9f2d43d0cfc0b4f601c8c28ad8dafe1d33f4577bd7c71727e205db140868dc14937351888e17337fa57a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DF8D319B9741B9E1EBE906AACEA5CBBA_A2E0B287EC2147F84DD8A330B45D3489
Filesize530B
MD5a8587793599d7043c26671d3803779ba
SHA1733f54d0b31db043868f56610381a744d0e2c11f
SHA2564cce64c52bdb9331770a92c5337657884ffdfb95303dae1c47ea6b4d819bd27c
SHA5129064eb4babd0fe2a0ebbb65308e2eccf03ffaee4f00e83afa08a2097565e43f5236eb7087104fe19d54f2c8a1b8a0648e15f13f1a752c4da9c1ee78c7e80c664
-
Filesize
7.4MB
MD5024cb6cc48f899d303022ae09f50175b
SHA101a57c9ad03787a7cf08660e71c6dd45bdd6cfe6
SHA25669c8ca4c3a134135ec6ceec169261158638cfd2a7ff21369a03c75d3429123ce
SHA5122ba8499d16c0cc216b26091d28b18286e36db14b746908c2a0e0859673389c2e8633e1c496f8b69b0970485f8d19e74677b51d9e467b56029eec6495be3faea0
-
Filesize
255KB
MD52f569bcdbef5e0b7010f616ab149cced
SHA15405f854f9829e535f1708eb8156446405f21db7
SHA256cf6b59e5123a9bc84d601f0dc9441d32a7fdd2b4fb57ed33c508a35fae1939a5
SHA5120ff15aac8dcb85907a0b366569b3c92ce5d6553ad95d574420dd8ad2500ccf984a73c4617338fddd62e71d967503d3c115815612b8535b4d5afb3bb9501d9602
-
Filesize
255KB
MD52f569bcdbef5e0b7010f616ab149cced
SHA15405f854f9829e535f1708eb8156446405f21db7
SHA256cf6b59e5123a9bc84d601f0dc9441d32a7fdd2b4fb57ed33c508a35fae1939a5
SHA5120ff15aac8dcb85907a0b366569b3c92ce5d6553ad95d574420dd8ad2500ccf984a73c4617338fddd62e71d967503d3c115815612b8535b4d5afb3bb9501d9602
-
Filesize
9.0MB
MD548b308b032be2787162ce7a3ad97ed00
SHA1c32af313ab0cbcdbb813aa4efac714b8e4b9b2b6
SHA25694b1d3405ca3d448c9407629566924261516bb13990da1c70ec9f6c9037188bc
SHA512d7bb2426e07b1641c706c6b86d552438b9f0a640f75af120a3aeb72cb0e5cb4b4c296fd9e919b302d241443b366df6043e334af0a173b41db958fa4fc7add7fa
-
Filesize
9.0MB
MD548b308b032be2787162ce7a3ad97ed00
SHA1c32af313ab0cbcdbb813aa4efac714b8e4b9b2b6
SHA25694b1d3405ca3d448c9407629566924261516bb13990da1c70ec9f6c9037188bc
SHA512d7bb2426e07b1641c706c6b86d552438b9f0a640f75af120a3aeb72cb0e5cb4b4c296fd9e919b302d241443b366df6043e334af0a173b41db958fa4fc7add7fa
-
Filesize
414KB
MD53f99701f2f32a1b1934dcf28b2b1474f
SHA1c8cc6d8efddcdaa7f1e03dad42952a626ee56b0c
SHA256b9f04f19d11154c444210597a859339970dc97f29ca536e9315b0cdf692f3615
SHA5124fdd6d553fc53ca38c758536d8c8ec513ae1e8ed7c8c20cb64ce89ee81f5fcd9a0f3f38859008c892c60123b318636927fa7f26d4fd1f0aa551328ba3255d0c9
-
Filesize
1KB
MD52d852175853b1b902f35921e7bffd164
SHA183974fbac8bae7326c0a93ef0e7a431081e43b95
SHA25697f3578d9cfa5fbf017065382ccc38c0e35d68995222017775a9ce167c574289
SHA512461da8286392900fb4a6e6459eba1cc71816b50111e6196b77327c40c5a298336cdbc4b7a80fe990cc04fc8fc7e70634d41170861b0bfafd7848c9358d6a6d9a
-
Filesize
710B
MD592d85eccbbab626e642db132b1928c11
SHA1054e0d6f87a4bf8b97066259198875c5b9be5868
SHA2566635425a0e23029be12cab2bbd11a0f1cf67dd0388b0c262bae49b7523be6af6
SHA51227dbfa7bd2b7a0c7b34053e714fa07b2d153e4e23f0517b4e9beb813c92046933e7286c25acc6ebff3c86a36362ceacd30ccc46d72e060e3e727816c9c519c4c
-
Filesize
2.4MB
MD520bf8d856af2c17cc1af74eaa988f7f6
SHA1f84a01cfd9e4e98caa2fb380471cb5eeecbf6a23
SHA2568a2c9e81e612e434f5a26ffc06fb23da1aa053cfba57f6a048e4865417b124e4
SHA512d119e20c59a5aa52f987db97455f985027683fe55ac838b1f08d28e88e2f53419ef855b05c99f76a49a7351ec67a485d518eea54d8cc6a0e0fe848f5ce3d1431
-
Filesize
2.4MB
MD520bf8d856af2c17cc1af74eaa988f7f6
SHA1f84a01cfd9e4e98caa2fb380471cb5eeecbf6a23
SHA2568a2c9e81e612e434f5a26ffc06fb23da1aa053cfba57f6a048e4865417b124e4
SHA512d119e20c59a5aa52f987db97455f985027683fe55ac838b1f08d28e88e2f53419ef855b05c99f76a49a7351ec67a485d518eea54d8cc6a0e0fe848f5ce3d1431
-
Filesize
4KB
MD5f07e819ba2e46a897cfabf816d7557b2
SHA18d5fd0a741dd3fd84650e40dd3928ae1f15323cc
SHA25668f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d
SHA5127ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af
-
Filesize
4KB
MD5f07e819ba2e46a897cfabf816d7557b2
SHA18d5fd0a741dd3fd84650e40dd3928ae1f15323cc
SHA25668f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d
SHA5127ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af
-
Filesize
41KB
MD5ef899fa243c07b7b82b3a45f6ec36771
SHA14a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe
SHA256da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77
SHA5123f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8
-
Filesize
41KB
MD5ef899fa243c07b7b82b3a45f6ec36771
SHA14a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe
SHA256da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77
SHA5123f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8
-
Filesize
198KB
MD564f01094081e5214edde9d6d75fca1b5
SHA1d7364c6fb350843c004e18fc0bce468eaa64718f
SHA2565861fcac5dcd75e856fb96a2f0563df56e321a4be2c420618763d0bf495700a0
SHA512a7679967d985d006a3c6b000d32b5a258b3c489bddb303c98d9cc54fa597d8a410fa66980767fcf1defe682f7952f744fd3bace26e66244a2529dbddd7a35db0
-
Filesize
198KB
MD564f01094081e5214edde9d6d75fca1b5
SHA1d7364c6fb350843c004e18fc0bce468eaa64718f
SHA2565861fcac5dcd75e856fb96a2f0563df56e321a4be2c420618763d0bf495700a0
SHA512a7679967d985d006a3c6b000d32b5a258b3c489bddb303c98d9cc54fa597d8a410fa66980767fcf1defe682f7952f744fd3bace26e66244a2529dbddd7a35db0
-
Filesize
232KB
MD555c310c0319260d798757557ab3bf636
SHA10892eb7ed31d8bb20a56c6835990749011a2d8de
SHA25654e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed
SHA512e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57
-
Filesize
3KB
MD5969ce988621ed50c93912b105bc6dab0
SHA1ede3444ca9fcef23254d8dfdf5b626d7db6d4452
SHA256adcecdf9f78ffca7143bb43ae6c5ef171a061f026da40a1e5deb7fc79597ef89
SHA512efa7bdb989ebd4d0bebff9469825e5369534e87032d99a5bc427c741f8c1a285a91d3040236cf99f8509277d7f7857a1d91bde014fc7a68c5118540981b07902
-
Filesize
3KB
MD5969ce988621ed50c93912b105bc6dab0
SHA1ede3444ca9fcef23254d8dfdf5b626d7db6d4452
SHA256adcecdf9f78ffca7143bb43ae6c5ef171a061f026da40a1e5deb7fc79597ef89
SHA512efa7bdb989ebd4d0bebff9469825e5369534e87032d99a5bc427c741f8c1a285a91d3040236cf99f8509277d7f7857a1d91bde014fc7a68c5118540981b07902
-
Filesize
1.6MB
MD51d61244742fc07ad93f546ed295f0315
SHA181ff2afa7e6e1d9fed9135574a8784e9f3074271
SHA256b79aa0c165ab022d86400f108e5e3252a3f68cc65bc7c04fc2e2429ffa913b97
SHA51219427da93561a0a569c3b49b00bc091dcd6b4c9e2b88c41a8f769228275de67cc958e09d2170db838079e1bce060175c92b873b1189324c64e2d2524092f5494
-
Filesize
1.6MB
MD51d61244742fc07ad93f546ed295f0315
SHA181ff2afa7e6e1d9fed9135574a8784e9f3074271
SHA256b79aa0c165ab022d86400f108e5e3252a3f68cc65bc7c04fc2e2429ffa913b97
SHA51219427da93561a0a569c3b49b00bc091dcd6b4c9e2b88c41a8f769228275de67cc958e09d2170db838079e1bce060175c92b873b1189324c64e2d2524092f5494
-
Filesize
404KB
MD5fa4a68bf3210f747a4bc077d29266f7e
SHA186ecbcc072c31e621f337248e6fe2eaf4b9e8a70
SHA256c68f2fb792c1fa5cd8656e856df54a17e669649e41ad86b50f6c2cc9deef505a
SHA512d1d440107eddd4e08336698f6608adfd512bf0d6134011350675e2cccee9a2b3cdfa989e3cf8c6a960ba246d69f334cd6042c9ab6be273bb69e65cdc61ab8d51
-
Filesize
2.5MB
MD51089a42c40e4c551276add6ea4dce037
SHA17720e1bb4df43cf02997ddd149cf6a13f7e78fd1
SHA2567b2c4bc43ae4b1dc1eddd72a748893d6dbd1e42b31b27aa253d77fffb723aaf4
SHA512bc2ce54108e21251ce67ff9f84f692eaa46be65941ea6ec35f18eea2e32a0bf602486f4f19874cc01feb1946e84de7bb5b3dff7b16e774e22599a89a969f1f34
-
Filesize
8.6MB
MD5c7e03e58bfe6f669f49f3e6f81e67cc6
SHA12aa0006ce18c7be8e0011ef7bc30d1cc86e185aa
SHA256efaa1702481cc7327c18cc1ebb1048620c5f04bf7b8f70e66b65c2a85c442d26
SHA512eaad50c656a978c248aac9d23aa8506dd0efed88ae94ad55c81533d069188988a253543cf11798a0495624389f17b8f4eddfc63b23193dd4eb425b32f787025a
-
Filesize
3.6MB
MD52dbe96b830f8088935618aa4bf715419
SHA106092b4a8b4fe0eb0dad3cde062d6f805e16c182
SHA256c3232d84c0243596f2b18b0ebfa1f7ba424401f22c0ec7686daf6fc33947c90c
SHA512c9dd04b297e2d9d85e27a58710798e8c768a6df99fadd328c0491df6bd6e5e26c78abc72674c1422e896f00c6690e991f024248045e19672d7bb2ea93074241d
-
Filesize
3.6MB
MD52dbe96b830f8088935618aa4bf715419
SHA106092b4a8b4fe0eb0dad3cde062d6f805e16c182
SHA256c3232d84c0243596f2b18b0ebfa1f7ba424401f22c0ec7686daf6fc33947c90c
SHA512c9dd04b297e2d9d85e27a58710798e8c768a6df99fadd328c0491df6bd6e5e26c78abc72674c1422e896f00c6690e991f024248045e19672d7bb2ea93074241d
-
Filesize
404KB
MD5fa4a68bf3210f747a4bc077d29266f7e
SHA186ecbcc072c31e621f337248e6fe2eaf4b9e8a70
SHA256c68f2fb792c1fa5cd8656e856df54a17e669649e41ad86b50f6c2cc9deef505a
SHA512d1d440107eddd4e08336698f6608adfd512bf0d6134011350675e2cccee9a2b3cdfa989e3cf8c6a960ba246d69f334cd6042c9ab6be273bb69e65cdc61ab8d51
-
Filesize
404KB
MD5fa4a68bf3210f747a4bc077d29266f7e
SHA186ecbcc072c31e621f337248e6fe2eaf4b9e8a70
SHA256c68f2fb792c1fa5cd8656e856df54a17e669649e41ad86b50f6c2cc9deef505a
SHA512d1d440107eddd4e08336698f6608adfd512bf0d6134011350675e2cccee9a2b3cdfa989e3cf8c6a960ba246d69f334cd6042c9ab6be273bb69e65cdc61ab8d51
-
Filesize
2KB
MD5903030c008d0f5f7ee77e4e4a2f9fbf3
SHA1bc6d0799ace04e67df885017275d4b2d998b13c8
SHA2568ca5f5cb6d08895a2f9ff69addaa2f3bd6034c1dc0e47db3bd42cca8847b27e9
SHA51234642f983d5195d156a04a4c7d2658f0f22bda138c8e5c5da6576130eb47460a0bd981d4fb04b22361fe16045476fd77bb92013ce5bbffcb4653cf29a89469cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Яндекс.website
Filesize519B
MD5a0f443e9d73f4bfc540d862ec53f88f3
SHA1600ce7cac73a5fd314e49bdeb6cbb1912e169483
SHA256e060d452f6341db2623e2dd85e363dc41cc291621664985e4d8f4a91f6620f37
SHA5129b1979e2e92bfff4b46be5747699e8ab77e8ded07875db98206c8231387b9dc763d5f5bc7cd7576421260c93aae7bab2b68ff7bd147fefc237c62424e600b662
-
Filesize
692B
MD5593292b0f2e3b07ef69d5281f0356a8b
SHA1c87edc1bb29a0f3aa50f0400f60988e374a81b37
SHA256e60677389b283eacb7f270c1e614de45fa430766a5c0e23e2ebb32c292d0b939
SHA5129f9f4c14c6ace4eab307a6c06f8c5e1b9eb4cd2cced6c8c4ed3460d435ad49403b8162ce5b43fd8221a4816d8f5e1f57ba72a75afc958a57306348588cb3dbac
-
Filesize
38B
MD58662a704f4510ff9056a5c37ab7250a7
SHA1ebb1698e99a8cd9ac9746488e795ef1933a4f869
SHA256de73141788f6c8090dd41b4e24e6f3dd9661becb0fd96c68f11ad51df1c573e4
SHA51234bc236d6d06222d65cd146ca1052f61e141e5956fc8bd2cf4c75c8b08186bbb5eaf5b6d1efb4dd6161b366f260ace8028cffda093aafaafe77e5d378ebf9b79
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
184KB
MD5ea2cebb2e88bb9f7c1e639d054000c91
SHA192bd4ae49fb6317e0c4c61455349a13f917b2cfd
SHA25650412c69d66026a6dd801e154359935b4234d78f20c24aaa6cd36307c837e799
SHA51295cc62e63fda6eb70cbd66aa0b02866c63e98dee20486917ff0c5708859847b92842343b07df45fef512f79fb931ab34b6e28cc7f47b6cdcc093e71f122c4d1d
-
Filesize
184KB
MD5ea2cebb2e88bb9f7c1e639d054000c91
SHA192bd4ae49fb6317e0c4c61455349a13f917b2cfd
SHA25650412c69d66026a6dd801e154359935b4234d78f20c24aaa6cd36307c837e799
SHA51295cc62e63fda6eb70cbd66aa0b02866c63e98dee20486917ff0c5708859847b92842343b07df45fef512f79fb931ab34b6e28cc7f47b6cdcc093e71f122c4d1d
-
Filesize
184KB
MD5ea2cebb2e88bb9f7c1e639d054000c91
SHA192bd4ae49fb6317e0c4c61455349a13f917b2cfd
SHA25650412c69d66026a6dd801e154359935b4234d78f20c24aaa6cd36307c837e799
SHA51295cc62e63fda6eb70cbd66aa0b02866c63e98dee20486917ff0c5708859847b92842343b07df45fef512f79fb931ab34b6e28cc7f47b6cdcc093e71f122c4d1d
-
Filesize
184KB
MD5ea2cebb2e88bb9f7c1e639d054000c91
SHA192bd4ae49fb6317e0c4c61455349a13f917b2cfd
SHA25650412c69d66026a6dd801e154359935b4234d78f20c24aaa6cd36307c837e799
SHA51295cc62e63fda6eb70cbd66aa0b02866c63e98dee20486917ff0c5708859847b92842343b07df45fef512f79fb931ab34b6e28cc7f47b6cdcc093e71f122c4d1d
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad
-
Filesize
177KB
MD5cd7a7c54eab18af7ae17ba59278b94cf
SHA12c7c56667f489dc11867833f5998d0daf4f1a798
SHA25611c42904a189f79c9228c6ad971e73bfaba069f5ee0580a555db184dd5733640
SHA512bd9b834640cb51bf5be7180c2309df42fcd4825ba8530cb0f96481fb7d2e97b830cac036a02ff847e12a6287dc954e6370b5b0077f7773f02450273058d2c4ad