Resubmissions

17-10-2022 19:36

221017-ybkpeacgf7 10

17-10-2022 17:27

221017-v1ye1scfdl 8

17-10-2022 14:10

221017-rg6qhacbgq 8

Analysis

  • max time kernel
    160s
  • max time network
    271s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-10-2022 14:10

General

  • Target

    Yandex.exe

  • Size

    2.4MB

  • MD5

    09bb3df23630c9111a5860cb96bde6ad

  • SHA1

    217d78e392e7ef295596862175eb353977a85738

  • SHA256

    e36891d982acaa5b12e27cf55fae3581e29dd0ef35d0dd98ae93296034b5177e

  • SHA512

    8a216eac67b5d4bc54781a166cd48ab8a68e0b983fb346c14030eca060046fe7484f76fa4eb006164c5781684cad82f7d29afaf9514e70c81feffe70df402f31

  • SSDEEP

    49152:CsEpJsMKSCZrcPEGuW9Q+iA5H5u8QeuL:CsEpuBZrcPEGuWMxt

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 35 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 17 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
    "C:\Users\Admin\AppData\Local\Temp\Yandex.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
      "C:\Users\Admin\AppData\Local\Temp\Yandex.exe" --check-the-interface
      2⤵
        PID:4280
      • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
        "C:\Users\Admin\AppData\Local\Temp\Yandex.exe" --parent-installer-process-id=2672 --run-as-admin --setup-cmd-line="fake_browser_arc --abt-config-resource-file=\"C:\Users\Admin\AppData\Local\Temp\abt_config_resource\" --abt-update-path=\"C:\Users\Admin\AppData\Local\Temp\b00d01ad-5120-4350-8eb0-c1e8510cf69e.tmp\" --brand-name=yandex --create-alice-shortcut-in-taskbar --distr-info-file=\"C:\Users\Admin\AppData\Local\Temp\distrib_info\" --make-browser-default-after-import --ok-button-pressed-time=415274214 --progress-window=589922 --send-statistics --the-interface-availability=150630000 --variations-update-path=\"C:\Users\Admin\AppData\Local\Temp\757df430-617d-46ed-b892-cfcccc2de053.tmp\" --verbose-logging"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Users\Admin\AppData\Local\Temp\yb763E.tmp
          "C:\Users\Admin\AppData\Local\Temp\yb763E.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\b00d01ad-5120-4350-8eb0-c1e8510cf69e.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --create-alice-shortcut-in-taskbar --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=55 --install-start-time-no-uac=416196213 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=415274214 --progress-window=589922 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\757df430-617d-46ed-b892-cfcccc2de053.tmp" --verbose-logging
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
            "C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\b00d01ad-5120-4350-8eb0-c1e8510cf69e.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --create-alice-shortcut-in-taskbar --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=55 --install-start-time-no-uac=416196213 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=415274214 --progress-window=589922 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\757df430-617d-46ed-b892-cfcccc2de053.tmp" --verbose-logging
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4684
            • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
              "C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\b00d01ad-5120-4350-8eb0-c1e8510cf69e.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --create-alice-shortcut-in-taskbar --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=55 --install-start-time-no-uac=416196213 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=415274214 --progress-window=589922 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\757df430-617d-46ed-b892-cfcccc2de053.tmp" --verbose-logging --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=474470442
              5⤵
              • Executes dropped EXE
              • Modifies registry class
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1376
              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
                C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=1376 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x304,0x308,0x30c,0x2e0,0x310,0xda21d8,0xda21e8,0xda21f4
                6⤵
                • Executes dropped EXE
                PID:1888
              • C:\Windows\TEMP\sdwra_1376_1262164334\service_update.exe
                "C:\Windows\TEMP\sdwra_1376_1262164334\service_update.exe" --setup
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1964
                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                  "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --install
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3912
              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe
                "C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe" --pttw1="C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2776
                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe
                  C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=2776 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x290,0x294,0x298,0x26c,0x29c,0xfa21d8,0xfa21e8,0xfa21f4
                  7⤵
                  • Executes dropped EXE
                  PID:4148
              • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:4548
                • C:\Users\Admin\AppData\Local\Temp\pin\explorer.exe
                  C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of FindShellTrayWindow
                  PID:2508
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
                6⤵
                • Executes dropped EXE
                PID:3556
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source1376_889009417\Browser-bin\clids_yandex.xml"
                6⤵
                • Executes dropped EXE
                PID:1020
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml"
                6⤵
                • Executes dropped EXE
                PID:4608
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source1376_889009417\Browser-bin\clids_searchband.xml"
                6⤵
                • Executes dropped EXE
                PID:4312
              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\SEARCHBAND.EXE
                "C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\SEARCHBAND.EXE" /forcequiet
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4520
    • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
      "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --run-as-service
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=3180 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0xf97ae8,0xf97af8,0xf97b04
        2⤵
        • Executes dropped EXE
        PID:3236
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --update-scheduler
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
          "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --update-background-scheduler
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3292
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --statistics=https://api.browser.yandex.ru/installstats/send/dtype=stred/pid=457/cid=72992/path=extended_stat/vars=-action=version_folder_files_check_unused,-brand_id=unknown,-error=FONT_NOT_FOUND,-files_mask=66977119,-installer_type=service_audit,-launched=false,-old_style=0,-old_ver=,-result=0,-stage=error,-target=version_folder_files_check,-ui=FA690FF6_B0C9_475A_8DB3_2872E43DD46A/*
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:2436
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 9F59EB82E258C34D20372570969CE3AA
        2⤵
        • Loads dropped DLL
        PID:2684
    • C:\Users\Admin\AppData\Local\Yandex\SearchBand\Installer\searchbandapp.exe
      "C:\Users\Admin\AppData\Local\Yandex\SearchBand\Installer\searchbandapp.exe" /install
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4528
      • C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe
        "C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\searchbandapp64.exe" /auto
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3860
        • C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\crashreporter64.exe
          C:\Users\Admin\AppData\Local\Yandex\SearchBand\Application\5.0.0.1903\crashreporter64.exe
          3⤵
          • Executes dropped EXE
          PID:4584
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=589922 --ok-button-pressed-time=415274214 --install-start-time-no-uac=416196213
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5108
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=5108 --annotation=metrics_client_id=77ccd3ef794a4a1eac0a761c7440f1b6 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x154,0x158,0x15c,0x130,0x160,0x716ca3b0,0x716ca3c0,0x716ca3cc
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4312
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1276 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:2
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3932
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1916 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4552
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=utility --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Storage Service" --mojo-platform-channel-handle=2164 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4492
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Audio Service" --mojo-platform-channel-handle=2676 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3660
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:348
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\Installer\setup.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\Installer\setup.exe" --set-as-default-browser
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:644
        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\Installer\setup.exe
          C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\Installer\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=644 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x304,0x308,0x30c,0x2e0,0x310,0x14221d8,0x14221e8,0x14221f4
          3⤵
          • Executes dropped EXE
          PID:3144
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3368 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1524
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Video Capture" --mojo-platform-channel-handle=3380 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3492
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3392 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2712
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=3968 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
        2⤵
          PID:4196
        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=speechkit.mojom.Speechkit --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Speechkit Service" --mojo-platform-channel-handle=1700 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
          2⤵
            PID:2688
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4692 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
            2⤵
              PID:4264
            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=4752 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
              2⤵
                PID:3780
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=4768 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                2⤵
                  PID:4704
                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=4580 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                  2⤵
                    PID:660
                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=5224 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                    2⤵
                      PID:4328
                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\browser_diagnostics.exe
                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\browser_diagnostics.exe" --uninstall
                      2⤵
                        PID:4040
                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4764 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                        2⤵
                          PID:4792
                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=6664 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                          2⤵
                            PID:392
                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=6488 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                            2⤵
                              PID:3492
                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=6568 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                              2⤵
                                PID:4728
                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5048 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                2⤵
                                  PID:4068
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=7096 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                  2⤵
                                    PID:2380
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6260 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                    2⤵
                                      PID:5012
                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6992 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                      2⤵
                                        PID:4948
                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4708 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                        2⤵
                                          PID:1248
                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5364 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                          2⤵
                                            PID:4512
                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=7068 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                            2⤵
                                              PID:4452
                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6092 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                              2⤵
                                                PID:208
                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5588 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                2⤵
                                                  PID:2508
                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6988 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                  2⤵
                                                    PID:584
                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6440 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                    2⤵
                                                      PID:3620
                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5584 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                      2⤵
                                                        PID:4464
                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5860 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                        2⤵
                                                          PID:4840
                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4620 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                          2⤵
                                                            PID:2636
                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5884 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                            2⤵
                                                              PID:5184
                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=7132 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                              2⤵
                                                                PID:5376
                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6028 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                2⤵
                                                                  PID:5576
                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5580 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:5788
                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6036 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:5936
                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5992 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:6120
                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5616 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:5132
                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6848 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5320
                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=7008 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:5540
                                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --mojo-platform-channel-handle=7468 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:3748
                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --mojo-platform-channel-handle=8372 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:5976
                                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=9160 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4616
                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --mojo-platform-channel-handle=5932 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5428
                                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=5364 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1512
                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=1732 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4588
                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=3748 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5736
                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=D4850B04-8347-4112-BD43-5C30C4A60F18 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --mojo-platform-channel-handle=9116 --field-trial-handle=1780,i,15922563846069539362,11678609785512374335,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:3204
                                                                                          • C:\Windows\SysWOW64\DllHost.exe
                                                                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                            1⤵
                                                                                              PID:3296
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x39c
                                                                                              1⤵
                                                                                                PID:972

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              3
                                                                                              T1112

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              1
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              4
                                                                                              T1012

                                                                                              System Information Discovery

                                                                                              4
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              1
                                                                                              T1005

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                541B

                                                                                                MD5

                                                                                                2ff54c09217410e32742d21be0a6f190

                                                                                                SHA1

                                                                                                9b3f31f231cf7009d703c93ff40c5d5fc8a3715d

                                                                                                SHA256

                                                                                                888ad31c404be1c1b6482526c5df9bcef269cde8d286408283457b5d5df7f153

                                                                                                SHA512

                                                                                                111626f57fbc86a8a0006f1c19318805cf9825889770de3e43d169a120ee20bd70b47448592da1e1d0ef659b28950b8fd0b30605c1147a5e7bcacdc994fa28f3

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                18f0b2bc29f657d70e9fe55f6f1822ed

                                                                                                SHA1

                                                                                                95bce44676f158e8893030704473c6a0c40e85f0

                                                                                                SHA256

                                                                                                6fa03a43548c12aa46d359b2007ffbf3e445f09fb7543643e3867690dd9b2fb3

                                                                                                SHA512

                                                                                                7fc32df57903ffe9186973bd63bf07b19689934d3b8cc6bfbb99f19b84fc9de043397666258cdd760d9a0bed710428c01f7c9fbcd5e9c6a992f7ed72a172e41e

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                2607555facadf6cb9a385a447155d20c

                                                                                                SHA1

                                                                                                1759d09aab71bff7065c3c45b5cfa82e10e9576d

                                                                                                SHA256

                                                                                                1d310681d27897af869f95b68cab9d89452646682311da9f637c01ebb0c9c51b

                                                                                                SHA512

                                                                                                a914037f7c053c03d5cf1625d18bf6d38cdc2d6aa603eb85129a3615a1004c39ff786e1c7726cee34903d3834c70d5e6e5b846c2a14d6616951920a2e5889f5b

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                2607555facadf6cb9a385a447155d20c

                                                                                                SHA1

                                                                                                1759d09aab71bff7065c3c45b5cfa82e10e9576d

                                                                                                SHA256

                                                                                                1d310681d27897af869f95b68cab9d89452646682311da9f637c01ebb0c9c51b

                                                                                                SHA512

                                                                                                a914037f7c053c03d5cf1625d18bf6d38cdc2d6aa603eb85129a3615a1004c39ff786e1c7726cee34903d3834c70d5e6e5b846c2a14d6616951920a2e5889f5b

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                b33b21f891916fcbf354ff28f392bf36

                                                                                                SHA1

                                                                                                a68cc90a526026fdfd3bd22c4074ed1030822190

                                                                                                SHA256

                                                                                                fe09666537be0c06334ec5bc2fe959cc5b34f63e56264ba9f980a6064e205e74

                                                                                                SHA512

                                                                                                1a8387538291016fbd5047731bd2476e8053d8badebcbb1398768ce5e45f730e6aa54f088d344da5fe4fc63b6f38f9f4801fe09a121d49e749409b6676d6ecec

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                c068d2dc6f238fcd8d3777fa5af140f9

                                                                                                SHA1

                                                                                                0c48256d720b4f189f4fa21aeb7280f2342af44b

                                                                                                SHA256

                                                                                                13ba03d960e21982a039e6797d0158385bacb9245adbc7c0bf759a882fe055d0

                                                                                                SHA512

                                                                                                45284b46fec97adb674c6b66e1485fa7f3fbf06463f5a43bf8f77e26ef35b0a1d1b5cdafec64575f3980640b621b0a87e76431a3b77e29277cd0b92384a60a16

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                080bfa2dff3a58a4b9ed686eca9ba48f

                                                                                                SHA1

                                                                                                2ecdcdc406ef6d2d3491b5588d864c4e6a36beb1

                                                                                                SHA256

                                                                                                fca595863f4194a398569c10241b7dc9ea3f1a7d242b425686e5b2f6cb48b35e

                                                                                                SHA512

                                                                                                17b610191751351a74680768a2ca2b106fcaa26c1d0bc8a79e47663e46d42aec710fbac57b10e86477e310d36e0d895cb388580b99800617d95b6979c358ce48

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                81f3264993ec6e1546c136ec301d6c54

                                                                                                SHA1

                                                                                                f0fd73971d177f08e16f779edfbb0af2ab6505c8

                                                                                                SHA256

                                                                                                0d91a37ab2b6f89a0c154c2270a7a4456d0aeda22a8428d2601da22f702d750c

                                                                                                SHA512

                                                                                                21b3deac044109e5b0698097f4e554355aeba9685bf83a13e47797caeecea176ce4a42581ca408eb41bf7aba92150eb168eb6e096ec0713c7ad72bb725199c8a

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                eb998c9a00ac972aedc2d56276bcf57e

                                                                                                SHA1

                                                                                                98ee262000eb42086053165c6b7d89ee28998507

                                                                                                SHA256

                                                                                                e8bf503581623042b07daa216b43d634189cbe44d8129c6126253fdd778d683e

                                                                                                SHA512

                                                                                                3844bab75c117bec4e0cbad5438df2d24bb1d7bd413611fbd8aace44da7a54611de9b69ee9dbe2ac4ebb824c8728cbafa2f443507c83be2e967f6ee031c9a720

                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                d46601208aa56e71a51671b28a10a23c

                                                                                                SHA1

                                                                                                6e656c6acd2c9cc3531d68c99c23fbe12c442aef

                                                                                                SHA256

                                                                                                bd699a523a2ceb307e68eeb998ddf27af72a596b481b510567d431f59e20f221

                                                                                                SHA512

                                                                                                902c0e203c96a477f00382c9933af6ee8f874851404c631ad7dbc91e3a573011fa841b48efb50dc2174434802060338cd1c491ce99d77817a830eb1276fb4a49

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                85a4b7f1f34818e0157a1e8eb1655f7e

                                                                                                SHA1

                                                                                                ec87d4165b1f6ee5bb50f861f7f00249f29d8353

                                                                                                SHA256

                                                                                                f2fe9ef916286c5cd7789abe481133abfe5aebaabc1e2543898539cfb697daf7

                                                                                                SHA512

                                                                                                8154908363c198cede986f3424279b836da0d818257a5562b41cc859e8631764041a9f4b114051413ecdf582840fd590e86d38798192f42c58b8c6595ae2ef97

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                702336d313fa6f1bc13a50f29e3b81f5

                                                                                                SHA1

                                                                                                432c93866ab439af4625329205a69a91d3f68f39

                                                                                                SHA256

                                                                                                d28fe506481585650dd7337c1e620b07f7aa469cfc19f30b9d271ccfcfaf061f

                                                                                                SHA512

                                                                                                8fc04d083fb27b5e1a0b4b10fe93d4c3420b356d2a7a8870d502803a6d3882f474ddf42ac567e1c64858bdedced9e50a85175ec46f2dca002845437652b5c4bc

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                823de32c84c2baf818b7de475520ecba

                                                                                                SHA1

                                                                                                80ed0a0396cb7fc09249b2e7cb01f60cde331c7c

                                                                                                SHA256

                                                                                                c38283d9d2292fd2fc270a8e445d44797c4e5169e2f59a5769e53cde0af104e1

                                                                                                SHA512

                                                                                                904294988a1fb57821a17daff7e75ac8d9d1dd8cb0d6a8082be2f117fc379ec3472240935ca3187b436ce2adb6f7facb3c3f8ff60b40360a94cc829f00a134cc

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                                                Filesize

                                                                                                727B

                                                                                                MD5

                                                                                                3dc4181e96e768b9f4bbf41d1afa1dc1

                                                                                                SHA1

                                                                                                9ee79c2f26bf520c4e8a3b36daff9ce8e6e3cca8

                                                                                                SHA256

                                                                                                a72e1936399b803b5c282aa625b1dd2e3c924897ba728887035ebd30a4e9eae4

                                                                                                SHA512

                                                                                                8c6c6ec2b6513697995aac13b9f946a7f5442cea77d0d3053ae9cf0d7dedd6942c8eceabfcd0380156403002bea026b3b18d4926fec92a146faf41f0144a7958

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\616AD1AB067CFD351D6C0EF6F3E12F40
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                08bc5d213c1a7bdddf8d71bbdfee3440

                                                                                                SHA1

                                                                                                dee0d0cdea1967cca93a566998679ab1a91c5c23

                                                                                                SHA256

                                                                                                4964f51ddde474c6f028835019fa93e1906b4e1a70b2000b538fdaacfa41c419

                                                                                                SHA512

                                                                                                c260c9caa4a50c2cad14358eaedd548e8f0dea18d5244ebae27fcebfaf4c96b82265ebc740129ef5b1bcaa53b355a335fd2fde638d9f5a62167453c12152d58a

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                5a24c8facff3f8f9f4c54bed6ac0d45f

                                                                                                SHA1

                                                                                                a5f56d5fc63c9daf8044bf46a6bd29482b4ef694

                                                                                                SHA256

                                                                                                349790d448ae27456eded0dd817e0fd5634be0ef3a46e4d28856e6e00a0fc36d

                                                                                                SHA512

                                                                                                ae45135edc27f3025e7fc6df00e86bc6a2c8a99feab7d9e462c483a5aa858b4e275e961ef6f438c2296054d942f4823d91a157d435d85be202b5349f5951b4ce

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                33fb8b8ae9693b689843bf76ca8292ef

                                                                                                SHA1

                                                                                                cb79cf07c005d51ab9b194c002dc0ba69457a70d

                                                                                                SHA256

                                                                                                7567f15a528544618bc2112ce991866f5048b046b42c67d18ea1807bddfa7a9c

                                                                                                SHA512

                                                                                                bd3fb67c20272bca3d5aac6e420c6a719191bebb8d278fdd293546167a4615182fff97fb1f76985709441924d58ac2af99c0f94eb7c475aa9be1cb5910e35a11

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                                                Filesize

                                                                                                727B

                                                                                                MD5

                                                                                                61c5ee28e0ed1b62787302ea7c2da960

                                                                                                SHA1

                                                                                                a1176b0bbbe42255802e481fa75d8f5a4819697e

                                                                                                SHA256

                                                                                                f3218c6b9ea5e247e70df55b4f208123b103b5196dc5b46991a48052bf026e8f

                                                                                                SHA512

                                                                                                b1af06478913f340bba4e394364f3f8e5b8cdb7f806e8d6597d173047ca1c955f3f755450d00b2739a9a5598b7c58a809127b84bf1191656b599bddbc35339ef

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                                                Filesize

                                                                                                508B

                                                                                                MD5

                                                                                                9c252885bc489840177949f09445ea02

                                                                                                SHA1

                                                                                                9685482161b9bd5dfee470ff4c0f695858551956

                                                                                                SHA256

                                                                                                65c4aa25cb4c6ea82c8bace39c1398a09d674c1455beb6e8c62a9984f3e48ae8

                                                                                                SHA512

                                                                                                97c13f9ca78567b2d34dc2edebd7170ba21b3a64a30370a7a914ff7ce335a0c5d81482522735f377ee897cb658d823538aeede04cc1e26af66a774e9ee8e3f78

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2
                                                                                                Filesize

                                                                                                536B

                                                                                                MD5

                                                                                                30671e42caf02f5930c405b595aefc7b

                                                                                                SHA1

                                                                                                b10c3583b5ab7b95c5b8537e7d0021926f449c3f

                                                                                                SHA256

                                                                                                74205c235d381c1a31729b8c537c671cd67d68c89b25b1ffae38414372c9a880

                                                                                                SHA512

                                                                                                89ee32ce833d6081bfef5a83d576fa402afb782f09a0361a00a84c36741d16bbe893781c35d03f3915b45aa7cd707c053ea23762922691996864e87673da2258

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
                                                                                                Filesize

                                                                                                540B

                                                                                                MD5

                                                                                                6f79fc4ebcfa700d9ea05641504600b0

                                                                                                SHA1

                                                                                                379c9edab32c1c7c581369ec5fce099b26771ec5

                                                                                                SHA256

                                                                                                e33f2e747633e780840152db8fe5acec631aa9b01102b5ddca078db2f378bcaf

                                                                                                SHA512

                                                                                                f0e5e98ea0e00209290acf57e6b7d70e8c21f3202a2eef8db0c50325d122d9f9458c06deab93a2951f569401ae27c01fda1c5fb7411e45d048be03b9047a9874

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                                                Filesize

                                                                                                434B

                                                                                                MD5

                                                                                                51798823783da260465a8c63031d6bf4

                                                                                                SHA1

                                                                                                818cc757a6e5b0cd8d76b066ed00c291db98f7c5

                                                                                                SHA256

                                                                                                9bb2571f50ef17c7f9a389072197b49ec90ca8e10448094ef44806cb09d0b0bc

                                                                                                SHA512

                                                                                                6f6cb0488d0012080cb17989f4509d60737182abb496f77b1b012787905aa08c7b1668572c49bd577e027f987a5d75ea097d32af476003b65261195eab68df66

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\616AD1AB067CFD351D6C0EF6F3E12F40
                                                                                                Filesize

                                                                                                246B

                                                                                                MD5

                                                                                                ade08910760f8cb5fa7b56189cfdf026

                                                                                                SHA1

                                                                                                a444a7d4b4b6abf201bfcd3d811b680e74df2f4e

                                                                                                SHA256

                                                                                                8147c6cf2ea1999a6f9b60091a6cc48453472c2b633010e394dc6d893a62731a

                                                                                                SHA512

                                                                                                b335cc2f73cf6fbcc7474dd790c25a4cc16aaf64fcbf4814848a735e4b3d4f2c5ddc20c0eb65bae8078d1d8f69a5257ff2fca4962d1582f25adbe2849ecc2bbf

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
                                                                                                Filesize

                                                                                                536B

                                                                                                MD5

                                                                                                11c5f8cc204049ca8db14221638f7570

                                                                                                SHA1

                                                                                                4f499dd2958d204f35b21d820144be66e555fa1f

                                                                                                SHA256

                                                                                                fa13985fb0524e39d6d4360c86b3124c52c88478b457098bb411cf26b00bed22

                                                                                                SHA512

                                                                                                ae511d6a1baa421c41803918be7b8ccfb1a80c20c70452e3f80eaf8cf82f5ae5cf96561c24b0ad30d6d467ce90ba471ce8c5817bc15f1f36a2af9651eec1ffbb

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                                                Filesize

                                                                                                506B

                                                                                                MD5

                                                                                                33eca68342588934f5be9ec27fba1789

                                                                                                SHA1

                                                                                                983ce82906383ca9ce4081bd647c366b5e7d1332

                                                                                                SHA256

                                                                                                0390a2365f00caa69d1b3886cedf21498e98a03656c3a68026a62f08ccfd6f8f

                                                                                                SHA512

                                                                                                2b0bf1ba48bbca4e7f517a21c56fe0ee917d3ef7b6936bfac8fa8d7917e77af7fa0013754e2e153d57b559f266617c104ca8f4e245933890c4218e0a1985f17f

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                                                Filesize

                                                                                                442B

                                                                                                MD5

                                                                                                f6e01c50639e1982345569e0b0da0e1e

                                                                                                SHA1

                                                                                                41cb13c16f385c0f59582cfd7ca53a4ec5d55894

                                                                                                SHA256

                                                                                                84284bdb2343e3e9024f238d92694c819336adf4d7a51fc4e12e966fff5bb1a5

                                                                                                SHA512

                                                                                                4188f204fc1e222038fa9fa97ece91f06e877323d13cf0e5bfe691a534f7d89c638cc2585b50fa529fc4f4fff025f0c379d7158fa8911127f04132428dee62c5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\BRAND_COMMON
                                                                                                Filesize

                                                                                                23.3MB

                                                                                                MD5

                                                                                                105d3263b0bca342b425fc45702c8856

                                                                                                SHA1

                                                                                                00180722d29af289bb7d2138a52b9d784ce367da

                                                                                                SHA256

                                                                                                7547bc1f22cb361a4e644f899f8494faa013e15f05b75b77e1ea596532dc4fee

                                                                                                SHA512

                                                                                                f6d3a7a25af1c10bbf5fb18b406f30c2c7d92778731f6b6d3eb6f181bc7854e920f99e1f55d2fdc0484bd1bd9bb13942ef13da85d1823c1f5cba16568cb45efb

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\BROWSER.PACKED.7Z
                                                                                                Filesize

                                                                                                90.8MB

                                                                                                MD5

                                                                                                5e99de825a34c299b8eef00c8d475e3d

                                                                                                SHA1

                                                                                                6fc1d9ef19f3d2aae0fb4ac596afbb24b408d83d

                                                                                                SHA256

                                                                                                6f945efb7783b3ba9b8b48ffef9dc62322d11d51c401bbeaa1cf0aebf768b4ed

                                                                                                SHA512

                                                                                                dd272ce4dd7f4529fb4b4a182cab7fa63bae0f455ea5bf843888c59d9fc13d1564b0f436b5afcd2c3d449979dcd82e0c71f45b6ae54e41e1ebbb649dd060e68a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\brand_yandex
                                                                                                Filesize

                                                                                                2.1MB

                                                                                                MD5

                                                                                                cff7f43a37e2081aa5271b2e42e20699

                                                                                                SHA1

                                                                                                9d50fec6b4b583e6b90cbc6906bb6838ded606d8

                                                                                                SHA256

                                                                                                58ee5e657246dadd99f6194ffe082a27a8896aaa4500ff6773054a3929a912fd

                                                                                                SHA512

                                                                                                4eb33ae0d9c9afb8116c9454b1ce06cefc6f59f21463ba9c04d45ed09b3fe61d1ef3aee1570e92d2657d4f6d33a603288f5ff5c04464bb6da75e16002763e2de

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\YB_6F645.tmp\setup.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\clids.xml
                                                                                                Filesize

                                                                                                599B

                                                                                                MD5

                                                                                                dae47d5fb36af27a9869750c11f52494

                                                                                                SHA1

                                                                                                366629747a061c7bd6a6883f5364734cecfc697a

                                                                                                SHA256

                                                                                                37ec2fcea5119863c67d94c2d269ec242e294cb76c9674e793d7280b6fd13c90

                                                                                                SHA512

                                                                                                6937d3a2f3c4ecd3544a473a79808f1932e036cbafe6bff11d51f5d131fd8b6e594dbdfb254f96f49177cac5517e536bc14d855beaf3c81349ddbf7324bf79b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\distrib_info
                                                                                                Filesize

                                                                                                293B

                                                                                                MD5

                                                                                                5ff4663cf4ed5b1c4c7e84ae7a26484b

                                                                                                SHA1

                                                                                                738deb4f237c34acab7ecf6a2899c7bd94ecd34a

                                                                                                SHA256

                                                                                                f69eb6cd9983e819f7c1273598046ace4ef35c97cc651b89b460bb05dbd58c81

                                                                                                SHA512

                                                                                                f9f7a15bd4d811d0a0a986d24b18d76434f89f81f6554cf0f707a0298a26f0732389e85394d186dd22a6c0306b8568c94d5583891196328e0e3945f44af59bbc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                10KB

                                                                                                MD5

                                                                                                9a01e23ecca8d331ff0d6d6b0abdb1a0

                                                                                                SHA1

                                                                                                c0f56d58706a89054a0f1c5eea402ab7f630bd0c

                                                                                                SHA256

                                                                                                f861a3075c90a00a4ff063cfccfdc3ef840a55fdad9ebd73c3b8fcd0e954456a

                                                                                                SHA512

                                                                                                1856a6dceaf2db8999f5f9abd521ade2c57564e8e4a89824633400d3b1ebd6ff3fbed44680381cba7b67796b51474f698f00f6783b8fbbbb56bcfc52facaabe7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                10KB

                                                                                                MD5

                                                                                                47998ecc569e5743f8ff71b0d087f2eb

                                                                                                SHA1

                                                                                                49e1fdac357f15288116664004cbd3e3d9dd39ae

                                                                                                SHA256

                                                                                                995227f543c14c273e5f5c861cd2cdfc84f92ed7280175f82092926b2381c6a0

                                                                                                SHA512

                                                                                                bc1fd7ba50d49b247ca95eae4ffb467246463e4b1ce833284d60b31423c9531ea6e5899a8d1c05ddd6cadaabb727379e0f688be4ee72985217a9b6d61fa457ff

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                14KB

                                                                                                MD5

                                                                                                4333ce696350ccc496cb237af2de388c

                                                                                                SHA1

                                                                                                a551f5a8d2f249c445d9c8f3ed31d9f2dab57377

                                                                                                SHA256

                                                                                                93df67fdce41218e8f55f1e6b8a4124e1f49a2b53956d10819bbacb24119256e

                                                                                                SHA512

                                                                                                af9a1c506a28c5a26666fec69a2c4a73c8e977f4b30ba75dd859ea7f91b6d139326055aba578cff6037c241b4c55118a38f73e6dd6a2ac9f166c5ae516f99923

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                14KB

                                                                                                MD5

                                                                                                63a938c6c903cfa1a0e52d348068b450

                                                                                                SHA1

                                                                                                8b7cc81e5b228929b1b2d05b55c44259e510afee

                                                                                                SHA256

                                                                                                8c52db0ea54eb7339c9691f150e1e688d7fff4ab36fc1a054d238197c77ae72f

                                                                                                SHA512

                                                                                                edba0b2c3a6bd8423a047a264808fd10201e9f9ef946d5f811b558a3cef61a5157e7a28826eea74a23269617bf78ed72a957e2770595628ae6445fd6698a2bc9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                25KB

                                                                                                MD5

                                                                                                ae417e1b186f0179bebea7babddc58d3

                                                                                                SHA1

                                                                                                98927e4ab439bb8f314d84477b1a25f1f18ed899

                                                                                                SHA256

                                                                                                1122e887df1892cafc6da1e61987ba29923a09727536554b42cdc2e3f80b47e1

                                                                                                SHA512

                                                                                                51616480b0655c8a4a90f4bf48436346973e4ba8747731f24dc83bd6d1b9ef438aa07e5e07532126b536512f280ce199fa1e103a43d56df8e6b4ee5542e4f57e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                                                Filesize

                                                                                                26KB

                                                                                                MD5

                                                                                                bfd074f501aae50b3777a012854e9e6a

                                                                                                SHA1

                                                                                                83f9f5e167bd24351af2db0e0fb8a09bc56be9b3

                                                                                                SHA256

                                                                                                bee044e57cbf1de005768ea110d7543ced429a1bb9c777a900e0b9be055c5709

                                                                                                SHA512

                                                                                                a7ca873e4faf0031533d4d656f866e7dbff5d537b69e0844175416f23e0adb588cc01c99b4a584115fd7568cec340af58f3700277b91542ead03dc1e2d885521

                                                                                              • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                                                Filesize

                                                                                                129KB

                                                                                                MD5

                                                                                                517cebb5d922c6be230ce63948323b5e

                                                                                                SHA1

                                                                                                42cdd2f94dd6258441645e831552fc609e801e44

                                                                                                SHA256

                                                                                                fdd8fee19d1fb229f1bd4e6cdf703c69cda41278191165f337af6542c66847da

                                                                                                SHA512

                                                                                                c43e59415c5d8f3d0a842f273326348cc3593226183285bf006c4772a21430907c675e50451e3d6f4c72bc3febff1d34a57654bd8bc6c8e59da1bcc6e84d6a6e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                                                Filesize

                                                                                                129KB

                                                                                                MD5

                                                                                                517cebb5d922c6be230ce63948323b5e

                                                                                                SHA1

                                                                                                42cdd2f94dd6258441645e831552fc609e801e44

                                                                                                SHA256

                                                                                                fdd8fee19d1fb229f1bd4e6cdf703c69cda41278191165f337af6542c66847da

                                                                                                SHA512

                                                                                                c43e59415c5d8f3d0a842f273326348cc3593226183285bf006c4772a21430907c675e50451e3d6f4c72bc3febff1d34a57654bd8bc6c8e59da1bcc6e84d6a6e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1376_1053033923\explorer.exe
                                                                                                Filesize

                                                                                                3.9MB

                                                                                                MD5

                                                                                                7600b48ce4fb19c29eae3079d826c699

                                                                                                SHA1

                                                                                                9306e894d2645f71a49a3006b5046896a9917ef9

                                                                                                SHA256

                                                                                                f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                                                SHA512

                                                                                                1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\website.ico
                                                                                                MD5

                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                SHA1

                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                SHA256

                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                SHA512

                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\yandex_browser_installer.log
                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                feb8ca5bb93c734f08eaa2643517467e

                                                                                                SHA1

                                                                                                2f24504defd889d35fd95430a1d74b791ae5edb2

                                                                                                SHA256

                                                                                                6abb3332d19c7603df81a4aec6d8349ca8ec079652094ab870d86b0a74167990

                                                                                                SHA512

                                                                                                0cfbbd0aa8d59ab43c72601ab2b3ed9676d751f3c3c571ab651eccc3af75017be6afd4ef470a2d0e247847f9cad8a7a1a60d7c43ba9ad5f13dcbaa6b88292e5e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\yandex_browser_installer.log
                                                                                                Filesize

                                                                                                22KB

                                                                                                MD5

                                                                                                553c14207e7324320ec8a52aa9a1b94a

                                                                                                SHA1

                                                                                                b259ae69a116a9c1ffb1811ab7c2529d9743de9e

                                                                                                SHA256

                                                                                                807808dbf4410a33856bb8b6a838a1c7fcf9ef4d73b5fbf22183bfc6b45faf4b

                                                                                                SHA512

                                                                                                2575f9bbdec56c4c7690616bfea2bc0727d3561eeab7df10f009716599faeeaab7bb54eabf2470b73a43d26821b84b3cec044f9d3ef7b2fa429e3caccf30040b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\yb763E.tmp
                                                                                                Filesize

                                                                                                149.8MB

                                                                                                MD5

                                                                                                ff228e3e10f4d98d961e8a361861180d

                                                                                                SHA1

                                                                                                30fb83fafd7e79ed0ecd11a5231773d46a83e9f7

                                                                                                SHA256

                                                                                                b64ea939b798557ffe48495520fb4a0e249a30d316cefc8c4ceca021b4b091ad

                                                                                                SHA512

                                                                                                1763b1fc773aa4a3f6e34157751b7707467916ffee91d0ddf2096fe2bc5bffe677229de1ed35a47d35af4c25139d624189a8d5c418de8174126aef0f0bfc85e9

                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                Filesize

                                                                                                591KB

                                                                                                MD5

                                                                                                10d2e0956493b129149705225fa3efb3

                                                                                                SHA1

                                                                                                547ca5cb2eb4ad2dadb93e68869d1d8b26b395c1

                                                                                                SHA256

                                                                                                a439fddafa27eacf7bfd86fd46c0683f9cd31c0a752b9abc522be77f295f1b1e

                                                                                                SHA512

                                                                                                df4769611bf5d9a7458e641c97134ad2553bf01a834b2d08e1919153189860fce42cc712ea5182211f03d5c2c6d42967cd43129323adf21b146f21aaab04d253

                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                Filesize

                                                                                                591KB

                                                                                                MD5

                                                                                                10d2e0956493b129149705225fa3efb3

                                                                                                SHA1

                                                                                                547ca5cb2eb4ad2dadb93e68869d1d8b26b395c1

                                                                                                SHA256

                                                                                                a439fddafa27eacf7bfd86fd46c0683f9cd31c0a752b9abc522be77f295f1b1e

                                                                                                SHA512

                                                                                                df4769611bf5d9a7458e641c97134ad2553bf01a834b2d08e1919153189860fce42cc712ea5182211f03d5c2c6d42967cd43129323adf21b146f21aaab04d253

                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                Filesize

                                                                                                3.8MB

                                                                                                MD5

                                                                                                2fadcc66fdf395c8fd19a424745a855c

                                                                                                SHA1

                                                                                                b40174f66741be5f5afc814b3797dd5af7891b30

                                                                                                SHA256

                                                                                                d43da70412b55377532192ab6658074bd73592ab1552a1bb53edf823ee655972

                                                                                                SHA512

                                                                                                3ac2d369e2708309bac2796071bbd53c32fb462ea0373898c5701d3d776b4ce573eb28275148cebff2f2602cf8922f4dd7ddd9ecc533988a1a05e8578b6b6633

                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad\settings.dat
                                                                                                Filesize

                                                                                                48B

                                                                                                MD5

                                                                                                fecbd4dbd4b0d4f4cb7b96ea217161b8

                                                                                                SHA1

                                                                                                a528da6bb49587212d886fde0c3baf53e5a1cf89

                                                                                                SHA256

                                                                                                2ba377dfc9d1f9cd34da9764921359fbcc05f3a85b03e569808fda2f57b567b8

                                                                                                SHA512

                                                                                                d847bacd745d2bf1fe4ceffbf4f7059cf19aecfac3da883e6b3351fe3b11c9d9fc714add8441196e20c8ddd61907fb7a441f864a91783255ce10e5dce1524cc9

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk
                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                4c1ebbfa91c181362d1b4c99932c4e77

                                                                                                SHA1

                                                                                                3f4871e63da4aa5f37c2372d4db1adb4ac674b64

                                                                                                SHA256

                                                                                                396fa041589a621abf646cf92640c34ce830e20e20b28f8eb4c1c94aad5fca10

                                                                                                SHA512

                                                                                                cc55743ccd41556c1b7161a8980efd192ae4c40be495d74ae7221770e7fbe48e93b0ed4a56e78d0ad060622741b7777643ad56e1a94f930f47619c37b0b950f6

                                                                                              • C:\Users\Admin\AppData\Roaming\Yandex\ui
                                                                                                Filesize

                                                                                                38B

                                                                                                MD5

                                                                                                c72f7bdd063c78b9cd5fced7e80171d8

                                                                                                SHA1

                                                                                                9f225d831597e320fdeb67ce74e5a28dc0dbf5f8

                                                                                                SHA256

                                                                                                5aa5022a56d3c1733e0f3cf791303c13c687691b1d381750d2c73d4e2731aab3

                                                                                                SHA512

                                                                                                f5c82402d7d8a19e780c3199506fec965fa18201186cd0cfc37abf8228ccb0be6c7c6999edb0193a7268402e3dd708b3a20602c2ab99c1694142ae1098559951

                                                                                              • C:\Windows\TEMP\sdwra_1376_1262164334\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • C:\Windows\Temp\sdwra_1376_1262164334\service_update.exe
                                                                                                Filesize

                                                                                                2.6MB

                                                                                                MD5

                                                                                                f5aef523c78f170e1c01c7d2bd80d207

                                                                                                SHA1

                                                                                                97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                                                SHA256

                                                                                                48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                                                SHA512

                                                                                                f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                                              • memory/208-3510-0x0000000000000000-mapping.dmp
                                                                                              • memory/348-1897-0x0000000000000000-mapping.dmp
                                                                                              • memory/392-3216-0x0000000000000000-mapping.dmp
                                                                                              • memory/584-3565-0x0000000000000000-mapping.dmp
                                                                                              • memory/644-1944-0x0000000000000000-mapping.dmp
                                                                                              • memory/660-2719-0x0000000000000000-mapping.dmp
                                                                                              • memory/1020-1240-0x0000000000000000-mapping.dmp
                                                                                              • memory/1248-3445-0x0000000000000000-mapping.dmp
                                                                                              • memory/1376-399-0x0000000000000000-mapping.dmp
                                                                                              • memory/1524-1914-0x0000000000000000-mapping.dmp
                                                                                              • memory/1888-464-0x0000000000000000-mapping.dmp
                                                                                              • memory/1964-570-0x0000000000000000-mapping.dmp
                                                                                              • memory/2380-3411-0x0000000000000000-mapping.dmp
                                                                                              • memory/2436-925-0x0000000000000000-mapping.dmp
                                                                                              • memory/2508-1138-0x0000000000000000-mapping.dmp
                                                                                              • memory/2508-3535-0x0000000000000000-mapping.dmp
                                                                                              • memory/2636-3712-0x0000000000000000-mapping.dmp
                                                                                              • memory/2672-155-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-178-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-162-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-164-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-161-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-160-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-159-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-158-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-157-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-156-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-175-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-154-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-153-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-152-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-151-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-150-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-149-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-165-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-148-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-147-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-146-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-145-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-144-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-143-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-142-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-141-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-140-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-166-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-176-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-177-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-139-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-138-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-137-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-172-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-136-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-135-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-134-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-131-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-133-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-179-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-132-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-130-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-129-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-180-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-173-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-128-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-127-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-126-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-181-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-125-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-124-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-122-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-121-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-167-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-119-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-174-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-168-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-169-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-118-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-171-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-117-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-116-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-170-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2672-163-0x0000000077B40000-0x0000000077CCE000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/2684-1404-0x0000000000000000-mapping.dmp
                                                                                              • memory/2688-2567-0x0000000000000000-mapping.dmp
                                                                                              • memory/2712-1943-0x0000000000000000-mapping.dmp
                                                                                              • memory/2776-819-0x0000000000000000-mapping.dmp
                                                                                              • memory/3144-2386-0x0000000000000000-mapping.dmp
                                                                                              • memory/3236-714-0x0000000000000000-mapping.dmp
                                                                                              • memory/3292-804-0x0000000000000000-mapping.dmp
                                                                                              • memory/3492-1919-0x0000000000000000-mapping.dmp
                                                                                              • memory/3492-3292-0x0000000000000000-mapping.dmp
                                                                                              • memory/3556-1205-0x0000000000000000-mapping.dmp
                                                                                              • memory/3620-3597-0x0000000000000000-mapping.dmp
                                                                                              • memory/3660-1874-0x0000000000000000-mapping.dmp
                                                                                              • memory/3780-2602-0x0000000000000000-mapping.dmp
                                                                                              • memory/3860-2303-0x0000000000000000-mapping.dmp
                                                                                              • memory/3912-635-0x0000000000000000-mapping.dmp
                                                                                              • memory/3932-1742-0x0000000000000000-mapping.dmp
                                                                                              • memory/4040-2791-0x0000000000000000-mapping.dmp
                                                                                              • memory/4068-3406-0x0000000000000000-mapping.dmp
                                                                                              • memory/4148-907-0x0000000000000000-mapping.dmp
                                                                                              • memory/4196-2557-0x0000000000000000-mapping.dmp
                                                                                              • memory/4264-2588-0x0000000000000000-mapping.dmp
                                                                                              • memory/4280-189-0x0000000000000000-mapping.dmp
                                                                                              • memory/4312-1615-0x0000000000000000-mapping.dmp
                                                                                              • memory/4312-1306-0x0000000000000000-mapping.dmp
                                                                                              • memory/4328-2725-0x0000000000000000-mapping.dmp
                                                                                              • memory/4452-3486-0x0000000000000000-mapping.dmp
                                                                                              • memory/4464-3632-0x0000000000000000-mapping.dmp
                                                                                              • memory/4492-1860-0x0000000000000000-mapping.dmp
                                                                                              • memory/4512-3464-0x0000000000000000-mapping.dmp
                                                                                              • memory/4520-1342-0x0000000000000000-mapping.dmp
                                                                                              • memory/4548-1066-0x0000000000000000-mapping.dmp
                                                                                              • memory/4552-1744-0x0000000000000000-mapping.dmp
                                                                                              • memory/4584-2347-0x0000000000000000-mapping.dmp
                                                                                              • memory/4608-1273-0x0000000000000000-mapping.dmp
                                                                                              • memory/4672-301-0x0000000000000000-mapping.dmp
                                                                                              • memory/4684-324-0x0000000000000000-mapping.dmp
                                                                                              • memory/4704-2606-0x0000000000000000-mapping.dmp
                                                                                              • memory/4728-754-0x0000000000000000-mapping.dmp
                                                                                              • memory/4728-3294-0x0000000000000000-mapping.dmp
                                                                                              • memory/4792-3048-0x0000000000000000-mapping.dmp
                                                                                              • memory/4840-3670-0x0000000000000000-mapping.dmp
                                                                                              • memory/4948-3430-0x0000000000000000-mapping.dmp
                                                                                              • memory/5012-3419-0x0000000000000000-mapping.dmp
                                                                                              • memory/5116-254-0x0000000000000000-mapping.dmp
                                                                                              • memory/5184-3756-0x0000000000000000-mapping.dmp
                                                                                              • memory/5376-3804-0x0000000000000000-mapping.dmp
                                                                                              • memory/5576-3854-0x0000000000000000-mapping.dmp