Resubmissions

17-10-2022 19:36

221017-ybkpeacgf7 10

17-10-2022 17:27

221017-v1ye1scfdl 8

17-10-2022 14:10

221017-rg6qhacbgq 8

Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-10-2022 17:27

General

  • Target

    Yandex.exe

  • Size

    2.4MB

  • MD5

    09bb3df23630c9111a5860cb96bde6ad

  • SHA1

    217d78e392e7ef295596862175eb353977a85738

  • SHA256

    e36891d982acaa5b12e27cf55fae3581e29dd0ef35d0dd98ae93296034b5177e

  • SHA512

    8a216eac67b5d4bc54781a166cd48ab8a68e0b983fb346c14030eca060046fe7484f76fa4eb006164c5781684cad82f7d29afaf9514e70c81feffe70df402f31

  • SSDEEP

    49152:CsEpJsMKSCZrcPEGuW9Q+iA5H5u8QeuL:CsEpuBZrcPEGuWMxt

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 19 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
    "C:\Users\Admin\AppData\Local\Temp\Yandex.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
      "C:\Users\Admin\AppData\Local\Temp\Yandex.exe" --check-the-interface
      2⤵
        PID:4052
      • C:\Users\Admin\AppData\Local\Temp\Yandex.exe
        "C:\Users\Admin\AppData\Local\Temp\Yandex.exe" --parent-installer-process-id=2716 --run-as-admin --setup-cmd-line="fake_browser_arc --abt-config-resource-file=\"C:\Users\Admin\AppData\Local\Temp\abt_config_resource\" --abt-update-path=\"C:\Users\Admin\AppData\Local\Temp\74e55132-1e8c-4fa6-8166-18b4438f562f.tmp\" --brand-name=yandex --distr-info-file=\"C:\Users\Admin\AppData\Local\Temp\distrib_info\" --ok-button-pressed-time=414883957 --progress-window=1376742 --send-statistics --the-interface-availability=150630000 --variations-update-path=\"C:\Users\Admin\AppData\Local\Temp\2664d8d1-4730-4685-b262-4d0b2a684cba.tmp\" --verbose-logging"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Users\Admin\AppData\Local\Temp\yb8988.tmp
          "C:\Users\Admin\AppData\Local\Temp\yb8988.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\74e55132-1e8c-4fa6-8166-18b4438f562f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=38 --install-start-time-no-uac=415743354 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --ok-button-pressed-time=414883957 --progress-window=1376742 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\2664d8d1-4730-4685-b262-4d0b2a684cba.tmp" --verbose-logging
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
            "C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\74e55132-1e8c-4fa6-8166-18b4438f562f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=38 --install-start-time-no-uac=415743354 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --ok-button-pressed-time=414883957 --progress-window=1376742 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\2664d8d1-4730-4685-b262-4d0b2a684cba.tmp" --verbose-logging
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5108
            • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
              "C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\74e55132-1e8c-4fa6-8166-18b4438f562f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=38 --install-start-time-no-uac=415743354 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --ok-button-pressed-time=414883957 --progress-window=1376742 --send-statistics --source=lite --the-interface-availability=150630000 --variations-update-path="C:\Users\Admin\AppData\Local\Temp\2664d8d1-4730-4685-b262-4d0b2a684cba.tmp" --verbose-logging --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=452598925
              5⤵
              • Executes dropped EXE
              • Modifies registry class
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1108
              • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
                C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=1108 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x304,0x308,0x30c,0x2e4,0x310,0x14f21d8,0x14f21e8,0x14f21f4
                6⤵
                • Executes dropped EXE
                PID:736
              • C:\Windows\TEMP\sdwra_1108_632472460\service_update.exe
                "C:\Windows\TEMP\sdwra_1108_632472460\service_update.exe" --setup
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2296
                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                  "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --install
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4968
              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe
                "C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe" --pttw1="C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1580
                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe
                  C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=1580 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x290,0x294,0x298,0x26c,0x29c,0xda21d8,0xda21e8,0xda21f4
                  7⤵
                  • Executes dropped EXE
                  PID:1132
              • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:416
                • C:\Users\Admin\AppData\Local\Temp\pin\explorer.exe
                  C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of FindShellTrayWindow
                  PID:2580
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
                6⤵
                • Executes dropped EXE
                PID:3344
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source1108_4447831\Browser-bin\clids_yandex.xml"
                6⤵
                • Executes dropped EXE
                PID:4072
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml"
                6⤵
                • Executes dropped EXE
                PID:5048
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source1108_4447831\Browser-bin\clids_searchband.xml"
                6⤵
                • Executes dropped EXE
                PID:4688
    • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
      "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --run-as-service
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=4136 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x547ae8,0x547af8,0x547b04
        2⤵
        • Executes dropped EXE
        PID:3028
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --update-scheduler
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
          "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --update-background-scheduler
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1944
      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe" --statistics=https://api.browser.yandex.ru/installstats/send/dtype=stred/pid=457/cid=72992/path=extended_stat/vars=-action=version_folder_files_check_unused,-brand_id=unknown,-error=FONT_NOT_FOUND,-files_mask=66977119,-installer_type=service_audit,-launched=false,-old_style=0,-old_ver=,-result=0,-stage=error,-target=version_folder_files_check,-ui=E93E2106_EC05_4077_94B1_0C68D6D28B38/*
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=1376742 --ok-button-pressed-time=414883957 --install-start-time-no-uac=415743354
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=3904 --annotation=metrics_client_id=144c4c8406924ababbfb48d6e4e3e71e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x154,0x158,0x15c,0x130,0x160,0x7213a3b0,0x7213a3c0,0x7213a3cc
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:208
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1584 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:2
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3884
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1892 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3320
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Storage Service" --mojo-platform-channel-handle=2172 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2200
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Audio Service" --mojo-platform-channel-handle=2692 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2108
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Video Capture" --mojo-platform-channel-handle=2824 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1240
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3248 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3492
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=3304 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3280
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3316 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2372
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=3936 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4748
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\browser_diagnostics.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.3.891\browser_diagnostics.exe" --uninstall
        2⤵
          PID:3912
        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4308 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
          2⤵
            PID:2272
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=4404 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3760
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=5548 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
            • Executes dropped EXE
            PID:3772
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=speechkit.mojom.Speechkit --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Speechkit Service" --mojo-platform-channel-handle=6428 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4656
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=5676 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:732
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=5796 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4176
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=5772 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:60
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=4924 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4744
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=7032 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:1700
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5756 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3912
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4816 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2264
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5044 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2272
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=2988 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4040
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5484 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3344
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6572 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3648
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4772 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:3092
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4976 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4920
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6196 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:5104
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6644 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2276
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3808 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4732
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4484 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4968
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3848 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2040
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3844 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4052
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6204 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:1680
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=4280 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:4360
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6504 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:3804
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6808 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:4808
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5844 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:1484
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5628 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:1192
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=5012 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:2520
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3716 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:1936
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=6704 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:3472
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --ya-custo-process --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --mojo-platform-channel-handle=6860 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4348
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --mojo-platform-channel-handle=6136 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
            2⤵
              PID:4516
            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=1236 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
              2⤵
                PID:5932
              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=7288 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                2⤵
                  PID:2244
                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=6148 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                  2⤵
                    PID:5128
                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --mojo-platform-channel-handle=8440 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
                    2⤵
                      PID:6080
                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Импорт профилей" --mojo-platform-channel-handle=7600 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                      2⤵
                        PID:3956
                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --mojo-platform-channel-handle=6544 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:1
                        2⤵
                        • Checks computer location settings
                        PID:6072
                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=2816 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                        2⤵
                          PID:4808
                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=8600 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 --enable-elf-protection /prefetch:2
                          2⤵
                            PID:904
                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=7144 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                            2⤵
                              PID:4512
                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=spell_checker.mojom.SpellChecker --lang=ru --service-sandbox-type=utility --utility-enable-offline-spellchecker --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Проверка правописания" --mojo-platform-channel-handle=8776 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                              2⤵
                                PID:4152
                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=3320 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                2⤵
                                  PID:3648
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=8208 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                  2⤵
                                    PID:4672
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=6992 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                    2⤵
                                      PID:4768
                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=8116 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                      2⤵
                                        PID:5188
                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=9096 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                        2⤵
                                          PID:5676
                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=9004 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                          2⤵
                                            PID:4060
                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=5144 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                            2⤵
                                              PID:5720
                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=7388 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                              2⤵
                                                PID:740
                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=7480 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                                2⤵
                                                  PID:3648
                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=7392 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                                  2⤵
                                                    PID:5504
                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=9220 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                                    2⤵
                                                      PID:3160
                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=utility --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Распаковщик файлов" --mojo-platform-channel-handle=9028 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                                      2⤵
                                                        PID:2312
                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\RescueTool\21.2.26.0\YandexRescueTool.exe
                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\RescueTool\21.2.26.0\YandexRescueTool.exe" /uid:"c8c96e73-2c83-4d65-a738-3d2f02e50a39" /yandex_uid:"9540077241666027805" /version:"21.2.26.0" /lang:"ru" /browser:"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" /iv:"1" /report_dir:"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\RescueToolReport" /browser_user_silent_detect /detect_report_html:"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\RescueToolReport\DetectReport.html"
                                                        2⤵
                                                          PID:5256
                                                          • C:\Users\Admin\AppData\Local\Temp\YandexRescueTool\bct.exe
                                                            /session: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
                                                            3⤵
                                                            • Drops file in System32 directory
                                                            PID:3724
                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=hips_info_provider.mojom.HipsInfoProvider --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name=hips_info_provider.mojom.HipsInfoProvider --mojo-platform-channel-handle=3656 --field-trial-handle=1804,i,6448565335935542982,314535557649636493,131072 /prefetch:8
                                                          2⤵
                                                          • Checks whether UAC is enabled
                                                          PID:3752
                                                      • C:\Windows\system32\AUDIODG.EXE
                                                        C:\Windows\system32\AUDIODG.EXE 0x238
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4884
                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=install --bits_job_guid={BDFE4247-473C-4AA1-8761-369DC0EB9502}
                                                        1⤵
                                                        • Enumerates system info in registry
                                                        PID:1464
                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                          C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1666034985 --annotation=last_update_date=1666034985 --annotation=launches_after_update=1 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=1464 --annotation=metrics_client_id=144c4c8406924ababbfb48d6e4e3e71e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x140,0x144,0x148,0x120,0x14c,0x7213a3b0,0x7213a3c0,0x7213a3cc
                                                          2⤵
                                                            PID:5336
                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1652 --field-trial-handle=1832,i,8098111559664888812,4577184640580504085,131072 /prefetch:2
                                                            2⤵
                                                              PID:768
                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1896 --field-trial-handle=1832,i,8098111559664888812,4577184640580504085,131072 /prefetch:8
                                                              2⤵
                                                                PID:5864
                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater --bits_job_guid={D90B92FA-0631-4032-B1EE-80F186A7E3E0}
                                                              1⤵
                                                              • Enumerates system info in registry
                                                              PID:4992
                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1666034985 --annotation=last_update_date=1666034985 --annotation=launches_after_update=2 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=4992 --annotation=metrics_client_id=144c4c8406924ababbfb48d6e4e3e71e --annotation=micromode=broupdater --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7213a3b0,0x7213a3c0,0x7213a3cc
                                                                2⤵
                                                                  PID:6044
                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1652 --field-trial-handle=1836,i,15782271137363898641,3459226857472870846,131072 /prefetch:2
                                                                  2⤵
                                                                    PID:5188
                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1896 --field-trial-handle=1836,i,15782271137363898641,3459226857472870846,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:5456
                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=dayuse --bits_job_guid={94D33577-12B7-41E5-88ED-CF065A7452FC}
                                                                    1⤵
                                                                    • Enumerates system info in registry
                                                                    PID:4776
                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                      C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1666034985 --annotation=last_update_date=1666034985 --annotation=launches_after_update=3 --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=4776 --annotation=metrics_client_id=144c4c8406924ababbfb48d6e4e3e71e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.3.891 --initial-client-data=0x150,0x154,0x158,0x12c,0x15c,0x7213a3b0,0x7213a3c0,0x7213a3cc
                                                                      2⤵
                                                                        PID:2244
                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1656 --field-trial-handle=1792,i,11469805311650518264,14696914418186836970,131072 /prefetch:2
                                                                        2⤵
                                                                          PID:5596
                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=C8C96E73-2C83-4D65-A738-3D2F02E50A39 --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1912 --field-trial-handle=1792,i,11469805311650518264,14696914418186836970,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5008

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Credential Access

                                                                        Credentials in Files

                                                                        1
                                                                        T1081

                                                                        Discovery

                                                                        Query Registry

                                                                        3
                                                                        T1012

                                                                        System Information Discovery

                                                                        4
                                                                        T1082

                                                                        Collection

                                                                        Data from Local System

                                                                        1
                                                                        T1005

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.3.891\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          c59492e4188807c45d3de101283d0ba7

                                                                          SHA1

                                                                          089fdf22051a84c1d90901490b562da7a031ddbe

                                                                          SHA256

                                                                          c9b456c29ac3727c1b36d73531a57abbc7da6b3ee0ee484bfd62729f4e97b3a9

                                                                          SHA512

                                                                          174625a942ee8f1dee2f5ffabafd53a350fcc5bfe2a3fdba620fbc72bd9c2b445e48d539a4905eaca4b3008b63fba22d45d777966b89a85f70790612b1de87c3

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          541B

                                                                          MD5

                                                                          2b7853bb4ddf677641c998c177116fa2

                                                                          SHA1

                                                                          7fb46ed2bff706ffea2a1a3c0f38f2f363a0061f

                                                                          SHA256

                                                                          20b47133f5ebb7a6f5456fd461fac13a57c03198cf5deb4510263d9c6a993ca3

                                                                          SHA512

                                                                          497690faefa974f2b05318563e32cc1bcac4bb79554be621b6ab2d52e5295db81982f47718403bae3a6a7ac6316b68fd1dc9b4dec9918131ba64c86226433342

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          45578b67a5262e20f91a2ca03e3b8518

                                                                          SHA1

                                                                          1a89432e67057353c75aec8c8a1e3a0287da1f1c

                                                                          SHA256

                                                                          b0ea8e06e5bcc7b4c8434198ba1eb126e459be6ce1517b55bcac6515ff5330af

                                                                          SHA512

                                                                          8699933833fc19d88b1d69cbf3bd5b3ed7353bc683ed70356c44892ed0777b698dd7c1159da633d63c8700340ef9d3d628d9f2fba32160b5a0de266ae0aabcb8

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          975419090c9e5103143d1080ea26ec52

                                                                          SHA1

                                                                          f169ac865dbfdd1e33dd1b40aff311c26d86c0e5

                                                                          SHA256

                                                                          155ef37b5f7542bc51a15810881e323d5846f55a9dcd5de9d96f6cad3f2ea8f2

                                                                          SHA512

                                                                          257fd3079d531d37dc1869054ffbc271178119e48447750cd07e6e98972075c3f2b39f36f2deb8e622a03296f36c9ef4dba6fe0598ce50558dfe4e3f22ab5a3c

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          975419090c9e5103143d1080ea26ec52

                                                                          SHA1

                                                                          f169ac865dbfdd1e33dd1b40aff311c26d86c0e5

                                                                          SHA256

                                                                          155ef37b5f7542bc51a15810881e323d5846f55a9dcd5de9d96f6cad3f2ea8f2

                                                                          SHA512

                                                                          257fd3079d531d37dc1869054ffbc271178119e48447750cd07e6e98972075c3f2b39f36f2deb8e622a03296f36c9ef4dba6fe0598ce50558dfe4e3f22ab5a3c

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          fe3cc3d27a894fdd6df52d0c4bc1c952

                                                                          SHA1

                                                                          a08b7462033e41dc1e3100b339b9c79b562d1c36

                                                                          SHA256

                                                                          ea0ae03e76da4e5bd6c6eb80a7fdad34bed73547078fe03f3078e7020e0aee98

                                                                          SHA512

                                                                          c1e536a11b4e9a3b226e3c11c052ad022189ad402f9efbd9a79e400f23060407e63758edba0b3139a1f943d429b58033c85f357dda61356e8c495e6b12d5d2cb

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          96ec8ea25246408d5cc0150d81f8c086

                                                                          SHA1

                                                                          bf010ff6b948e59d084436175fed8b4ce35746c7

                                                                          SHA256

                                                                          bdbe15bcd6d03c72df6f75705ae254060976122e549fc8aa086a9bcf7b889fb7

                                                                          SHA512

                                                                          b97b2083acd57d0ddb0670ac6ed6b21865aa0f76b79d8570cfbe86bc817c4d240a56a314d129be2f94fe958674a99bba77b75ebec2be8163e4fd7cb223cc805d

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          3dcd46d4a3596d03323dfb1ffd27cfb2

                                                                          SHA1

                                                                          e29c41a757c9b5a727ee7640122676b762cc5d1a

                                                                          SHA256

                                                                          c047358682fbd13cc883cd4c455258e9b599e96d98a8dbebb2d10305246aa5e7

                                                                          SHA512

                                                                          d078f8786bcdfb283a980ce5913e986758e0cc27c9ec7ee55da3f0505e274f22174a5b0fdac945e01d7917cc544be312606321475a2b14a03c248ce5b899de44

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          84e18af201da88be23b52839a6c2566f

                                                                          SHA1

                                                                          049df189cbd33c7688e0e9f9fe2195c46533479e

                                                                          SHA256

                                                                          14ad5cf22eade1e6e3ba4425475b9816566f87246a1bc6c1ef877f8ac4fb5a3d

                                                                          SHA512

                                                                          9e4f73d6891ab6f47d84a5bbdd07bdfcfc3dea123becede915a0abb8f84f28d5feafe4ae875b651299ebf9d1e686f934bb8cb691cf4c1161c7f2bc5711ada683

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          415b0e9c0c47a8b6755406939cc8f6c1

                                                                          SHA1

                                                                          106216bc4343cdde3aea3ef0fab7b3f05081b910

                                                                          SHA256

                                                                          a937c994e39704f52c470b78a2346353da2d210f6bfc44c49b68e654e4716fc6

                                                                          SHA512

                                                                          1ea0fa1ed6dcae848e99d95e5b7d6c8ec58f91ceb21656025e24762d350a5cac8e71faf205f6037500b01d47835a54b4f8ce2ddae67b5f97c1ac9a0011d97bf1

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          b6f7d6d16d6c6541ed0076b009de3153

                                                                          SHA1

                                                                          52c277557aba006611291444f87a1e1171c49966

                                                                          SHA256

                                                                          e4992715c97d4ef37262825b1d86bb1e902fb558815645b8c0689d09544589fe

                                                                          SHA512

                                                                          9fdf96e25dfedff923f78aba514e6d488cc8dd633b630a399224a97897006a9bd5bdf0c24a9ee2f8813723533ef8db859a654760fed1539477743d83869e7a9f

                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          716386a1f1a2ed748f32a332cf07614a

                                                                          SHA1

                                                                          4f9acd7bf7924b560591a52efe92fed6f5bd5365

                                                                          SHA256

                                                                          a283cc29d2d201d16e060f7c75e93d0385aaf66578d696e3bef48937da7c34b4

                                                                          SHA512

                                                                          48705dab97bbb3ad16230ba6b1749a04cd3b47f6599927a15e90d6fd7fcdf88ae99cb1e6f9903997cbff9be106580ef4d858cdaee81838b21dec9c944f02b6ff

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          968706091b00f62e2ee54190fe913380

                                                                          SHA1

                                                                          7dcd60d17fc861a273074fc9c6652e6e0cc2c182

                                                                          SHA256

                                                                          a51a7a851222d45c068ce2120e495b217f504b87d1a6d982feeeeb252d4aa80d

                                                                          SHA512

                                                                          fb7521dab16a95317c88d31763e0eca697d040cee09c91fd59c59a12bfb8e8e2d12df75a7bf461ab99b08af58ebdf0be8ace473692357182d86ef3cbb19c2bdd

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          561d528943d237443a8da3a93beb4723

                                                                          SHA1

                                                                          ce6a59eec2e4bf0fcfe6ff827c8ee18bb92fb18b

                                                                          SHA256

                                                                          2479868222ef9898a1b967705ea80a35e720923ec6322823adee8f822bf26f6c

                                                                          SHA512

                                                                          6dcd34595b40b33f8caad18b8b940823ea78c17d18a335bc8b563b7c0df2825495e48deea32c289b922f9bbaf0197deffbc8c55a778bada84a3d1a036684ef03

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          4d9375432abf92e0539d16a7163a06a5

                                                                          SHA1

                                                                          39c76f07dc176b89b4c52b0acd6f05c48a9bc276

                                                                          SHA256

                                                                          07104cd870c3f61c60c514a59f37262ceff688fbb53d016e777f513262f7db70

                                                                          SHA512

                                                                          a0d2e907249b85f09a18390693170a819ddb8828d2c03318713d8b9a56508e82ac19308bb8e37e34271f52d9d63c0624eddc03885788b5f5b49fa7e6ea47b4b9

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                          Filesize

                                                                          727B

                                                                          MD5

                                                                          3dc4181e96e768b9f4bbf41d1afa1dc1

                                                                          SHA1

                                                                          9ee79c2f26bf520c4e8a3b36daff9ce8e6e3cca8

                                                                          SHA256

                                                                          a72e1936399b803b5c282aa625b1dd2e3c924897ba728887035ebd30a4e9eae4

                                                                          SHA512

                                                                          8c6c6ec2b6513697995aac13b9f946a7f5442cea77d0d3053ae9cf0d7dedd6942c8eceabfcd0380156403002bea026b3b18d4926fec92a146faf41f0144a7958

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
                                                                          Filesize

                                                                          471B

                                                                          MD5

                                                                          da5a9f149955d936a31dc5e456666aac

                                                                          SHA1

                                                                          195238d41c1e13448f349f43bb295ef2d55cb47a

                                                                          SHA256

                                                                          79ac574c7c45144bb35b59ff79c78dc59b66592715dea01b389e3620db663224

                                                                          SHA512

                                                                          60d7d1f5405470ba1e6b80066af2e78240acbea8db58b5a03660874605178aebaa9ce342ca97f17798109e7411e82466db5af064e39eaddc05410f2abe672f77

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          06a003b751b49bc744a733aa94e9d333

                                                                          SHA1

                                                                          3e43112399c0af9184bf53c87577d188d328d44a

                                                                          SHA256

                                                                          528a38012b55593288f82fa1ba7f8de1fb1da4541dab6800e9bcf068d1d43890

                                                                          SHA512

                                                                          da766f8325fc33ca9019f7de005dc35666365942dce7ce746a6478cbd0215cd7b0d61f05119ab59906b07e00db886ede643893bb27e9b6ef9df1bf3e695274e5

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          cbf777e545f1c2445db51a1fd34d0488

                                                                          SHA1

                                                                          1141f2ec52ad2f7accefecd1b8fe22f100771028

                                                                          SHA256

                                                                          fa58e26588ed4e9c8cefc063ef947a403d082539d141a90a67051f95ddc92e05

                                                                          SHA512

                                                                          1fdd229297b2350e25ea30f6d3fa502a9057e100211f2accbab1009894dd1a611d61e4decfd785427e7a807fba9caf4fde792591a72683934488f868d5595082

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                          Filesize

                                                                          727B

                                                                          MD5

                                                                          61c5ee28e0ed1b62787302ea7c2da960

                                                                          SHA1

                                                                          a1176b0bbbe42255802e481fa75d8f5a4819697e

                                                                          SHA256

                                                                          f3218c6b9ea5e247e70df55b4f208123b103b5196dc5b46991a48052bf026e8f

                                                                          SHA512

                                                                          b1af06478913f340bba4e394364f3f8e5b8cdb7f806e8d6597d173047ca1c955f3f755450d00b2739a9a5598b7c58a809127b84bf1191656b599bddbc35339ef

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                          Filesize

                                                                          508B

                                                                          MD5

                                                                          bc8cdb4cc02fcf45a3928b3620dba8f7

                                                                          SHA1

                                                                          721a92e14106d259558ef540e49f90518214cdc0

                                                                          SHA256

                                                                          35fc122d89542ba982a8cfe4030ed1df3c646e535243971628f9f590d2f45602

                                                                          SHA512

                                                                          360e28bf227d7149b362094a95ae308595ef94eed276b7096dbeb8d10256a25ef8d4e78470d3009d170440154d405fc8d3532bffd9d7abfba656b9ba0da0f275

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_BD3730E24B5091FBD030C756E510C3A2
                                                                          Filesize

                                                                          536B

                                                                          MD5

                                                                          0cde324ccf32844f7bb9df3a40a9b2fe

                                                                          SHA1

                                                                          2dae1abbe991b9d54daa7c0d0d0efd26dc79b34c

                                                                          SHA256

                                                                          3611da7f3e39f41902b1d86959c57968337c5bbec0b2d94c081fe8dec6feee15

                                                                          SHA512

                                                                          964d857d1bbce3659579e5e514870665c5dec385909c9ca769660e3c384f1db16e08d863094ac1c2c9f93d2001d010aa6d8c1de7e0416850da42ddfc0267b6e7

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
                                                                          Filesize

                                                                          540B

                                                                          MD5

                                                                          86d34bf66dfd6c926c5449234fd7cf37

                                                                          SHA1

                                                                          0a1eb14dcc10133ce3de10b656508147e3457604

                                                                          SHA256

                                                                          9de1a202c02817716c9272280ce08625a44ddde8062fb2022b9243b6319f8d34

                                                                          SHA512

                                                                          bf4e81bde11021716f3ab9f535c03b780cce476f1949029654c8a781787760b3e465576f4270dd442239d09f5f78386bd452ce882233162cec3520ed5c355cca

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                          Filesize

                                                                          434B

                                                                          MD5

                                                                          ca18f526c68b145204828227c37e550d

                                                                          SHA1

                                                                          df452439ca024240e7d5df3c541fbbf7d0b76553

                                                                          SHA256

                                                                          51eee746d8d5751d709cf8f65ca69b48d9abc9cdd62a996d24cec20c729182a2

                                                                          SHA512

                                                                          3ca19ac86f331c7e51f0578ed7cf98bcdb7c605896aaa3f8c58f0f888034892b8748d93bf1ba970b19b5b0d2bef92c0eb4d03ac7360ee31801a74370404e85e2

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
                                                                          Filesize

                                                                          430B

                                                                          MD5

                                                                          b7a4af94b5c423e6367e012fa5d79088

                                                                          SHA1

                                                                          78bdd8e49d0aa416b47b07c14fe427d32e1fabc5

                                                                          SHA256

                                                                          6a304880f519fd1dd3826b69de611008fdae61f99c776e0337d87e412c5ffb9b

                                                                          SHA512

                                                                          24afe36b91c09fad60450590fa06f7f0e18e8bb1fc602ec95c31722cf217244bdd9304e6e2200e007c25883eb10a074471ea52f9de7bca08f4a64378e7c7acba

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
                                                                          Filesize

                                                                          536B

                                                                          MD5

                                                                          8a93032018d6e8a00d7142c7bf636d88

                                                                          SHA1

                                                                          edd3ffc22e4e3983d35e44bde21128224cd4e105

                                                                          SHA256

                                                                          732acc664384493e8e55807a9197ff6736ea185c883afa8e6395eb7343d1b907

                                                                          SHA512

                                                                          b22d63dcdc88caeabc4d837a9a4a34269177b4225024f19ff5aad74e22b722e1533a8302cdc2274b08702df8dc243e8c71952169f26f5216e315a66459223bbd

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                          Filesize

                                                                          506B

                                                                          MD5

                                                                          9e69845dfd0aa7a7ef16bcb48fe39dea

                                                                          SHA1

                                                                          2fda0d4f0e650803e6c627016768165dafb9516b

                                                                          SHA256

                                                                          2f3c71b01ce4e04ce338c52f9e3684016e7a4c9cac3ec4e187eae67605579a72

                                                                          SHA512

                                                                          a6d0e28d7c8b0ad851049e2495144e0832cc4f640336fa90499fed80cceef921ee2d7baf51a5f34d728cfbb27b68116f1ef9c1b6472449d0be414a72b6c6f408

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                          Filesize

                                                                          442B

                                                                          MD5

                                                                          91987a80ba9ab35724f5f37751fbcf60

                                                                          SHA1

                                                                          c2653d78221ac98a1caa7c6cdc95a1a60b3c5b15

                                                                          SHA256

                                                                          eeeee48dbc1533b74691715deba02681f0b73b7c7310aec939e5a6fdd7dee4eb

                                                                          SHA512

                                                                          bbb2dc6ead9c7d76216df7c6261cc0ae5b23dfeea8e0a41b4d0a462fc7f38b9d2f4e20e71ce91b0e4a600699412d74937e944ca629559067c8748a7cdb5975a2

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\BRAND_COMMON
                                                                          Filesize

                                                                          23.3MB

                                                                          MD5

                                                                          105d3263b0bca342b425fc45702c8856

                                                                          SHA1

                                                                          00180722d29af289bb7d2138a52b9d784ce367da

                                                                          SHA256

                                                                          7547bc1f22cb361a4e644f899f8494faa013e15f05b75b77e1ea596532dc4fee

                                                                          SHA512

                                                                          f6d3a7a25af1c10bbf5fb18b406f30c2c7d92778731f6b6d3eb6f181bc7854e920f99e1f55d2fdc0484bd1bd9bb13942ef13da85d1823c1f5cba16568cb45efb

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\BROWSER.PACKED.7Z
                                                                          Filesize

                                                                          90.8MB

                                                                          MD5

                                                                          5e99de825a34c299b8eef00c8d475e3d

                                                                          SHA1

                                                                          6fc1d9ef19f3d2aae0fb4ac596afbb24b408d83d

                                                                          SHA256

                                                                          6f945efb7783b3ba9b8b48ffef9dc62322d11d51c401bbeaa1cf0aebf768b4ed

                                                                          SHA512

                                                                          dd272ce4dd7f4529fb4b4a182cab7fa63bae0f455ea5bf843888c59d9fc13d1564b0f436b5afcd2c3d449979dcd82e0c71f45b6ae54e41e1ebbb649dd060e68a

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\brand_yandex
                                                                          Filesize

                                                                          2.1MB

                                                                          MD5

                                                                          cff7f43a37e2081aa5271b2e42e20699

                                                                          SHA1

                                                                          9d50fec6b4b583e6b90cbc6906bb6838ded606d8

                                                                          SHA256

                                                                          58ee5e657246dadd99f6194ffe082a27a8896aaa4500ff6773054a3929a912fd

                                                                          SHA512

                                                                          4eb33ae0d9c9afb8116c9454b1ce06cefc6f59f21463ba9c04d45ed09b3fe61d1ef3aee1570e92d2657d4f6d33a603288f5ff5c04464bb6da75e16002763e2de

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\YB_58C85.tmp\setup.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\clids.xml
                                                                          Filesize

                                                                          599B

                                                                          MD5

                                                                          dae47d5fb36af27a9869750c11f52494

                                                                          SHA1

                                                                          366629747a061c7bd6a6883f5364734cecfc697a

                                                                          SHA256

                                                                          37ec2fcea5119863c67d94c2d269ec242e294cb76c9674e793d7280b6fd13c90

                                                                          SHA512

                                                                          6937d3a2f3c4ecd3544a473a79808f1932e036cbafe6bff11d51f5d131fd8b6e594dbdfb254f96f49177cac5517e536bc14d855beaf3c81349ddbf7324bf79b4

                                                                        • C:\Users\Admin\AppData\Local\Temp\distrib_info
                                                                          Filesize

                                                                          293B

                                                                          MD5

                                                                          5ff4663cf4ed5b1c4c7e84ae7a26484b

                                                                          SHA1

                                                                          738deb4f237c34acab7ecf6a2899c7bd94ecd34a

                                                                          SHA256

                                                                          f69eb6cd9983e819f7c1273598046ace4ef35c97cc651b89b460bb05dbd58c81

                                                                          SHA512

                                                                          f9f7a15bd4d811d0a0a986d24b18d76434f89f81f6554cf0f707a0298a26f0732389e85394d186dd22a6c0306b8568c94d5583891196328e0e3945f44af59bbc

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          8657a902dcdf8396e441e1af002d597b

                                                                          SHA1

                                                                          33083ecc5153e74e73c7023b4eea2d5a8032a321

                                                                          SHA256

                                                                          5d12ed5f91d2dc17afb9af67d66dc2036bd2a93603132fbc16d11e7903766e68

                                                                          SHA512

                                                                          9f2e0170d66703b357ccb00ce0f9f76815793f12dbc29e935fa8e03e3bc16241c371ca3de4d539867b3aac47933932d2a85174c7e7379424e808146b84cff9c5

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          2306bf76cfc905febe9bd7232c2c381c

                                                                          SHA1

                                                                          0b33097f5998339845518e77a74e03094cd5b92e

                                                                          SHA256

                                                                          4fb01f781000188125b0af7f35aef16b4b6184131c2f3b19f496af56e2f90a48

                                                                          SHA512

                                                                          1f73e4e1d25a292f81bac22ff49f9ca5b84a9bfcad0f595da11dc429fccda8cb141b318e3d3a60d56b4947704b88ae76116c985954d144737da595cc45d6f225

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          16KB

                                                                          MD5

                                                                          b36342032a3fd53d13723b39cd14d05f

                                                                          SHA1

                                                                          429675c529c1defca539f63c09ded95882e1c24f

                                                                          SHA256

                                                                          cd8dadef9e6547a3294e752a50ea7f503960d873692fa616817df8005bf53dae

                                                                          SHA512

                                                                          b4e238df9bfc244134c718f04a3622ed78da9f24841f5ebe564df424dd3d6064032bc25cbfb37ad6ff6f3740b960da22deaa3b2a3b62e91b305f6263cf236a58

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          16KB

                                                                          MD5

                                                                          15fc07bab147b2cc93ea1f1e8170f26b

                                                                          SHA1

                                                                          47e3ff037a23c31834e489d2b70c58eb65c671d1

                                                                          SHA256

                                                                          9cb7eba4f1f39e6b66bb9922bd85dda79cd3cf6fddcdf4ce69ddc9068a411f0e

                                                                          SHA512

                                                                          37b6598a0c8859bd0c85e0bb5f644c18bea0c0bd5132139456b99f3b0ee6082226a56ff95117e6077d5d6774679460558d02ab122c5e3fdbffbc2ba8e43ae034

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          27KB

                                                                          MD5

                                                                          fd3ba4b58db08c80c7b8a7e21029d6db

                                                                          SHA1

                                                                          b0a158e44a5e5722ed4585218de0079c00e8c432

                                                                          SHA256

                                                                          9f5f6e068af274d1a2d178e0a19d9b8bf2ead557890096d9cdb30421f11e266a

                                                                          SHA512

                                                                          346f8974b598335d8e93ce620815051f3cbeaf442211af60070758d4b3ecd44baad20c0fc0e7521ac148a2f591de73a16989671b6890e5c2670e060edc0b343e

                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                          Filesize

                                                                          28KB

                                                                          MD5

                                                                          5c48c8179132349a1e37d1805dac6ab5

                                                                          SHA1

                                                                          60096c7b07e43692b4aa189b47e2f40fece0a21e

                                                                          SHA256

                                                                          0eaee917ad599a21e4a42ef4dd8a3961d53af0e973532d8b93ede6263f2a9fc2

                                                                          SHA512

                                                                          73c89f84f32fdc571913b2eddb0574058c8ad9f4c0c11d3bf9646a7110cf6a320490e73247dfc18025550981fc74b4b744d6391a66fc60834ee6be21dd9cbcb4

                                                                        • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                          Filesize

                                                                          129KB

                                                                          MD5

                                                                          ea23ca99cef3154fa52e403162fbfbb0

                                                                          SHA1

                                                                          7b6bf4ef68cf929fbe2a8a5bd06577c68e19b8ba

                                                                          SHA256

                                                                          c23a22d152a3a2a12104c63477dc742d18b9624797048e46f76457a8eee7811b

                                                                          SHA512

                                                                          b213e9280c3944c053ba8cbd0f9b211a1f3c3bd2e36c8b1a4363040b69ea1822dd90803067b383008f84456bf8f53000d710b744fce936f5fab15aa2cdae3170

                                                                        • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                          Filesize

                                                                          129KB

                                                                          MD5

                                                                          ea23ca99cef3154fa52e403162fbfbb0

                                                                          SHA1

                                                                          7b6bf4ef68cf929fbe2a8a5bd06577c68e19b8ba

                                                                          SHA256

                                                                          c23a22d152a3a2a12104c63477dc742d18b9624797048e46f76457a8eee7811b

                                                                          SHA512

                                                                          b213e9280c3944c053ba8cbd0f9b211a1f3c3bd2e36c8b1a4363040b69ea1822dd90803067b383008f84456bf8f53000d710b744fce936f5fab15aa2cdae3170

                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir1108_2004183447\explorer.exe
                                                                          Filesize

                                                                          3.9MB

                                                                          MD5

                                                                          7600b48ce4fb19c29eae3079d826c699

                                                                          SHA1

                                                                          9306e894d2645f71a49a3006b5046896a9917ef9

                                                                          SHA256

                                                                          f5e44bb904f6fe2b59ca129b53c44d7e25f6ce0b65a51203a4a23a6dfe40871b

                                                                          SHA512

                                                                          1a11be3bc8487f1ec7168d7843674a5192b737f28be66a91fe073d824d69605608633b0ca7fad845dedb22f46849b89619f547e10f360f32ff49998fd9daff6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\website.ico
                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • C:\Users\Admin\AppData\Local\Temp\yandex_browser_installer.log
                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          c46c585831eecec1205ec6df99874305

                                                                          SHA1

                                                                          67ab5bb8405f924f5ab47b9f115caff9cff7f7b7

                                                                          SHA256

                                                                          e73be49db84c4c81872794121120bb0a779888aaff6846a2f539f5c36321d67d

                                                                          SHA512

                                                                          e4e7bdf6f24c73940d5dca70fed08c3779c59cac729335da7d1e32b82edb796d83c93d09bb138670c2bee970f5928e95de94a09f36e823ead296f8d6bc837530

                                                                        • C:\Users\Admin\AppData\Local\Temp\yandex_browser_installer.log
                                                                          Filesize

                                                                          22KB

                                                                          MD5

                                                                          bd5c8517087bbd4ffb4161ad3f097468

                                                                          SHA1

                                                                          8e91f72175cb5dbfb2252495ff886756946a7896

                                                                          SHA256

                                                                          9ac8277662e4f9fab16bed46690087951a4bce03656b418f5f65631f516d6041

                                                                          SHA512

                                                                          0f7773df3d822a92f5bbf8febab0ac0e6d124d0e45e8a53217737d1e255f550aa7d61f95a202a60516e3b3e73c3ae53dea7ab8f168340214e3534298ca5554ed

                                                                        • C:\Users\Admin\AppData\Local\Temp\yb8988.tmp
                                                                          Filesize

                                                                          149.8MB

                                                                          MD5

                                                                          ff228e3e10f4d98d961e8a361861180d

                                                                          SHA1

                                                                          30fb83fafd7e79ed0ecd11a5231773d46a83e9f7

                                                                          SHA256

                                                                          b64ea939b798557ffe48495520fb4a0e249a30d316cefc8c4ceca021b4b091ad

                                                                          SHA512

                                                                          1763b1fc773aa4a3f6e34157751b7707467916ffee91d0ddf2096fe2bc5bffe677229de1ed35a47d35af4c25139d624189a8d5c418de8174126aef0f0bfc85e9

                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                          Filesize

                                                                          3.8MB

                                                                          MD5

                                                                          2fadcc66fdf395c8fd19a424745a855c

                                                                          SHA1

                                                                          b40174f66741be5f5afc814b3797dd5af7891b30

                                                                          SHA256

                                                                          d43da70412b55377532192ab6658074bd73592ab1552a1bb53edf823ee655972

                                                                          SHA512

                                                                          3ac2d369e2708309bac2796071bbd53c32fb462ea0373898c5701d3d776b4ce573eb28275148cebff2f2602cf8922f4dd7ddd9ecc533988a1a05e8578b6b6633

                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad\settings.dat
                                                                          Filesize

                                                                          48B

                                                                          MD5

                                                                          8d705fe5487a18c33a7bc6063dfd69c6

                                                                          SHA1

                                                                          75428c89dee278df15ca4b9b83d6b382f3d6c88a

                                                                          SHA256

                                                                          b1471e2f48ce2f57316c9c71befaabbcf40562b52ec06c968221fa1661a6b61b

                                                                          SHA512

                                                                          1987a5bbc77a7817c49196719da6d0e0af414942e9890f1a59d30f0c0c7b68d8343e564641efe1539c19af5ab880d28f553dbcfa0c2a3cedb50a896dbcce0c91

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          2da818bddec53d0fddf999c3424defef

                                                                          SHA1

                                                                          02485bb84ff5e7ac2ddfa0ed56431349df131ac9

                                                                          SHA256

                                                                          72ac2c1dde00b5d8b0cf072fe5d5c33bbf71e7beb40ea38f98b11b5eaf1613c2

                                                                          SHA512

                                                                          f874099d48341a52b7a437034ba0772b70097ee71abc6b1e7b802b9486328f452776853616062277369e9e7fc35254366331ef2a4d7923c4253234f3e2696c9e

                                                                        • C:\Users\Admin\AppData\Roaming\Yandex\ui
                                                                          Filesize

                                                                          38B

                                                                          MD5

                                                                          efa3a0d0d6e926b2faabd5b497ef8ddf

                                                                          SHA1

                                                                          b375ad4687e01e95ad2495e7e05fee40fd5af9b8

                                                                          SHA256

                                                                          a6845b597164fbf9fb8603ce1d06a48f8491685f16001fcd0b931794064768b3

                                                                          SHA512

                                                                          e6aad8ebc6bfb1710fd8f457980816986e75f98c10dac612b4f3245c8c6840afa1dc5137b42bf55e985d25d09de2817d2e47675b0ba9f4dc41d2987d2b581614

                                                                        • C:\Windows\TEMP\sdwra_1108_632472460\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • C:\Windows\Temp\sdwra_1108_632472460\service_update.exe
                                                                          Filesize

                                                                          2.6MB

                                                                          MD5

                                                                          f5aef523c78f170e1c01c7d2bd80d207

                                                                          SHA1

                                                                          97a966c3941a7202d7e62979c21b2244e853d1b1

                                                                          SHA256

                                                                          48ac6ff5c8bd6bca8428cb03badd8ec91ea1ff32ee2720958b7806d5c2e6cae0

                                                                          SHA512

                                                                          f5d0cde11c38fc9f56911cd376003c17972e5724edb9b424ea3bf2da08bbd054cc830c16c16bdd5d3de463956ef686ef1b89c00f97eb3736f4c2588642a1d868

                                                                        • memory/60-2475-0x0000000000000000-mapping.dmp
                                                                        • memory/208-1373-0x0000000000000000-mapping.dmp
                                                                        • memory/416-1069-0x0000000000000000-mapping.dmp
                                                                        • memory/732-2431-0x0000000000000000-mapping.dmp
                                                                        • memory/736-464-0x0000000000000000-mapping.dmp
                                                                        • memory/1108-399-0x0000000000000000-mapping.dmp
                                                                        • memory/1132-915-0x0000000000000000-mapping.dmp
                                                                        • memory/1192-3410-0x0000000000000000-mapping.dmp
                                                                        • memory/1240-1617-0x0000000000000000-mapping.dmp
                                                                        • memory/1484-3349-0x0000000000000000-mapping.dmp
                                                                        • memory/1580-823-0x0000000000000000-mapping.dmp
                                                                        • memory/1680-3143-0x0000000000000000-mapping.dmp
                                                                        • memory/1700-2501-0x0000000000000000-mapping.dmp
                                                                        • memory/1728-754-0x0000000000000000-mapping.dmp
                                                                        • memory/1936-3536-0x0000000000000000-mapping.dmp
                                                                        • memory/1944-804-0x0000000000000000-mapping.dmp
                                                                        • memory/1964-914-0x0000000000000000-mapping.dmp
                                                                        • memory/2040-3057-0x0000000000000000-mapping.dmp
                                                                        • memory/2108-1612-0x0000000000000000-mapping.dmp
                                                                        • memory/2200-1598-0x0000000000000000-mapping.dmp
                                                                        • memory/2264-2776-0x0000000000000000-mapping.dmp
                                                                        • memory/2272-1783-0x0000000000000000-mapping.dmp
                                                                        • memory/2272-2794-0x0000000000000000-mapping.dmp
                                                                        • memory/2276-2951-0x0000000000000000-mapping.dmp
                                                                        • memory/2296-570-0x0000000000000000-mapping.dmp
                                                                        • memory/2372-1696-0x0000000000000000-mapping.dmp
                                                                        • memory/2520-3471-0x0000000000000000-mapping.dmp
                                                                        • memory/2580-1138-0x0000000000000000-mapping.dmp
                                                                        • memory/2716-131-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-119-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-160-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-159-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-158-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-157-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-156-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-155-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-154-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-153-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-152-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-151-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-150-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-149-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-148-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-162-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-146-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-181-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-144-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-143-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-142-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-180-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-141-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-140-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-163-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-138-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-137-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-136-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-135-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-164-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-134-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-165-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-133-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-132-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-179-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-130-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-166-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-167-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-128-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-122-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-121-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-161-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-116-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-168-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-178-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-177-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-175-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-176-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-118-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-117-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-174-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-169-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-170-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-171-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-173-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2716-172-0x0000000077A60000-0x0000000077BEE000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2924-301-0x0000000000000000-mapping.dmp
                                                                        • memory/3028-714-0x0000000000000000-mapping.dmp
                                                                        • memory/3092-2868-0x0000000000000000-mapping.dmp
                                                                        • memory/3280-1672-0x0000000000000000-mapping.dmp
                                                                        • memory/3320-1496-0x0000000000000000-mapping.dmp
                                                                        • memory/3344-1205-0x0000000000000000-mapping.dmp
                                                                        • memory/3344-2826-0x0000000000000000-mapping.dmp
                                                                        • memory/3472-3603-0x0000000000000000-mapping.dmp
                                                                        • memory/3492-1650-0x0000000000000000-mapping.dmp
                                                                        • memory/3648-2848-0x0000000000000000-mapping.dmp
                                                                        • memory/3760-1820-0x0000000000000000-mapping.dmp
                                                                        • memory/3772-2111-0x0000000000000000-mapping.dmp
                                                                        • memory/3804-3242-0x0000000000000000-mapping.dmp
                                                                        • memory/3884-1494-0x0000000000000000-mapping.dmp
                                                                        • memory/3912-1762-0x0000000000000000-mapping.dmp
                                                                        • memory/3912-2764-0x0000000000000000-mapping.dmp
                                                                        • memory/4040-2810-0x0000000000000000-mapping.dmp
                                                                        • memory/4052-182-0x0000000000000000-mapping.dmp
                                                                        • memory/4052-3099-0x0000000000000000-mapping.dmp
                                                                        • memory/4072-1240-0x0000000000000000-mapping.dmp
                                                                        • memory/4176-2472-0x0000000000000000-mapping.dmp
                                                                        • memory/4348-3671-0x0000000000000000-mapping.dmp
                                                                        • memory/4360-3192-0x0000000000000000-mapping.dmp
                                                                        • memory/4656-2399-0x0000000000000000-mapping.dmp
                                                                        • memory/4688-1306-0x0000000000000000-mapping.dmp
                                                                        • memory/4732-2984-0x0000000000000000-mapping.dmp
                                                                        • memory/4744-2479-0x0000000000000000-mapping.dmp
                                                                        • memory/4748-1724-0x0000000000000000-mapping.dmp
                                                                        • memory/4808-3294-0x0000000000000000-mapping.dmp
                                                                        • memory/4920-2891-0x0000000000000000-mapping.dmp
                                                                        • memory/4968-3019-0x0000000000000000-mapping.dmp
                                                                        • memory/4968-635-0x0000000000000000-mapping.dmp
                                                                        • memory/5048-1273-0x0000000000000000-mapping.dmp
                                                                        • memory/5104-2917-0x0000000000000000-mapping.dmp
                                                                        • memory/5104-254-0x0000000000000000-mapping.dmp
                                                                        • memory/5108-324-0x0000000000000000-mapping.dmp