Resubmissions

11-11-2022 20:39

221111-zfffxsec2w 8

11-11-2022 19:29

221111-x7grysde7z 8

Analysis

  • max time kernel
    94s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2022 20:39

General

  • Target

    Yandex (1).exe

  • Size

    2.2MB

  • MD5

    841b79c3bd9ef08da8616faa4df033f0

  • SHA1

    eb1eb7a7b862360c64477ba1a0eb2b490c5530e3

  • SHA256

    efb4786e8b964e62b97f4b60fd4d6ad2d14a4a112d76d920a19bc93bd4610f45

  • SHA512

    14fc348bcd379bfffeb004f25988ccbcf35413039bd82c301575017a62fd44c516e20c43db818c8fb5170e9abfa1186179864983157241a268fa4f0a78c4c848

  • SSDEEP

    49152:bILXlcHvCEPMae+z2b9lJ/gXDs+R+r5u8Qeg:sBcPHMae+Sb9lJ/YeKf

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yandex (1).exe
    "C:\Users\Admin\AppData\Local\Temp\Yandex (1).exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\Yandex (1).exe
      "C:\Users\Admin\AppData\Local\Temp\Yandex (1).exe" --parent-installer-process-id=1056 --run-as-admin --setup-cmd-line="fake_browser_arc --abt-config-resource-file=\"C:\Users\Admin\AppData\Local\Temp\abt_config_resource\" --abt-update-path=\"C:\Users\Admin\AppData\Local\Temp\89795253-d439-46dd-a070-f26498066398.tmp\" --brand-name=yandex --distr-info-file=\"C:\Users\Admin\AppData\Local\Temp\distrib_info\" --make-browser-default-after-import --ok-button-pressed-time=611711400 --progress-window=393500 --send-statistics --variations-update-path=\"C:\Users\Admin\AppData\Local\Temp\663eb5fb-4314-42be-ab8c-8637df36a5ea.tmp\" --verbose-logging"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Users\Admin\AppData\Local\Temp\yb2B07.tmp
        "C:\Users\Admin\AppData\Local\Temp\yb2B07.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\89795253-d439-46dd-a070-f26498066398.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=37 --install-start-time-no-uac=612070200 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=611711400 --progress-window=393500 --send-statistics --source=lite --variations-update-path="C:\Users\Admin\AppData\Local\Temp\663eb5fb-4314-42be-ab8c-8637df36a5ea.tmp" --verbose-logging
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\89795253-d439-46dd-a070-f26498066398.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=37 --install-start-time-no-uac=612070200 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=611711400 --progress-window=393500 --send-statistics --source=lite --variations-update-path="C:\Users\Admin\AppData\Local\Temp\663eb5fb-4314-42be-ab8c-8637df36a5ea.tmp" --verbose-logging
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
            "C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\BROWSER.PACKED.7Z" --searchband-file="C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\SEARCHBAND.EXE" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\89795253-d439-46dd-a070-f26498066398.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --clids-searchband-file="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml" --distr-info-file="C:\Users\Admin\AppData\Local\Temp\distrib_info" --histogram-download-time=37 --install-start-time-no-uac=612070200 --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --make-browser-default-after-import --ok-button-pressed-time=611711400 --progress-window=393500 --send-statistics --source=lite --variations-update-path="C:\Users\Admin\AppData\Local\Temp\663eb5fb-4314-42be-ab8c-8637df36a5ea.tmp" --verbose-logging --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=655703400
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:916
            • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
              C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=a3028db1baffc0578427f8e443889a44 --annotation=main_process_pid=916 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.5.712 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x16e1198,0x16e11a8,0x16e11b4
              6⤵
              • Executes dropped EXE
              PID:592
            • C:\Windows\TEMP\sdwra_916_1950993328\service_update.exe
              "C:\Windows\TEMP\sdwra_916_1950993328\service_update.exe" --setup
              6⤵
                PID:1948
                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                  "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --install
                  7⤵
                    PID:1920
                • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                  C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent
                  6⤵
                    PID:388
                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
                    6⤵
                      PID:1708
                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source916_1667768532\Browser-bin\clids_yandex.xml"
                      6⤵
                        PID:516
                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids_searchband.xml"
                        6⤵
                          PID:2040
                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=searchband --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source916_1667768532\Browser-bin\clids_searchband.xml"
                          6⤵
                            PID:1972
                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                  "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --run-as-service
                  1⤵
                    PID:1768
                    • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                      "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=a3028db1baffc0578427f8e443889a44 --annotation=main_process_pid=1768 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.5.712 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0x1628ae8,0x1628af8,0x1628b04
                      2⤵
                        PID:1016
                      • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                        "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --update-scheduler
                        2⤵
                          PID:1988
                          • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                            "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --update-background-scheduler
                            3⤵
                              PID:1204
                          • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                            "C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe" --statistics=https://api.browser.yandex.ru/installstats/send/dtype=stred/pid=457/cid=72992/path=extended_stat/vars=-action=version_folder_files_check_unused,-brand_id=unknown,-error=FONT_NOT_FOUND,-files_mask=33422687,-installer_type=service_audit,-launched=false,-old_style=0,-old_ver=,-result=0,-stage=error,-target=version_folder_files_check,-ui=EC1B9750_2E58_4E64_B107_7A5F8E6F92A0/*
                            2⤵
                              PID:796
                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=393500 --ok-button-pressed-time=611711400 --install-start-time-no-uac=612070200
                            1⤵
                              PID:672
                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=672 --annotation=metrics_client_id=f1ff816398854596bef19574a0b23b62 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=22.9.5.712 --initial-client-data=0xe4,0xe8,0xec,0xb8,0xf0,0x73e0a3b0,0x73e0a3c0,0x73e0a3cc
                                2⤵
                                  PID:1804
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:2
                                  2⤵
                                    PID:848
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Network Service" --mojo-platform-channel-handle=1324 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                    2⤵
                                      PID:1884
                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=utility --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Storage Service" --mojo-platform-channel-handle=1620 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                      2⤵
                                        PID:472
                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Audio Service" --mojo-platform-channel-handle=1956 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                        2⤵
                                          PID:2140
                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --enable-ignition --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2128 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:1
                                          2⤵
                                            PID:2372
                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --enable-ignition --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=2168 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:1
                                            2⤵
                                              PID:2608
                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=2304 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                              2⤵
                                                PID:2752
                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --enable-ignition --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --mojo-platform-channel-handle=1696 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:1
                                                2⤵
                                                  PID:2104
                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.5.712\browser_diagnostics.exe
                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\22.9.5.712\browser_diagnostics.exe" --uninstall
                                                  2⤵
                                                    PID:2308
                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --enable-ignition --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --mojo-platform-channel-handle=2880 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:1
                                                    2⤵
                                                      PID:2396
                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=utility --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Storage Service" --mojo-platform-channel-handle=3692 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                                      2⤵
                                                        PID:2668
                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=speechkit.mojom.Speechkit --lang=ru --service-sandbox-type=none --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Speechkit Service" --mojo-platform-channel-handle=3172 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                                        2⤵
                                                          PID:2652
                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Data Decoder Service" --mojo-platform-channel-handle=3712 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                                          2⤵
                                                            PID:1740
                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=3856 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                                            2⤵
                                                              PID:2420
                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp-pre.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --display-capture-permissions-policy-allowed --enable-instaserp --enable-ignition --lang=ru --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=3892 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:1
                                                              2⤵
                                                                PID:2428
                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=08F986EF-21D5-46B2-9A6E-69CE26497DCD --brand-id=yandex --process-name="Утилиты Windows" --mojo-platform-channel-handle=2804 --field-trial-handle=1172,i,12647805666679949513,1225174088474355190,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2392
                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                C:\Windows\system32\AUDIODG.EXE 0x4d0
                                                                1⤵
                                                                  PID:3064

                                                                Network

                                                                MITRE ATT&CK Enterprise v6

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • C:\Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                  Filesize

                                                                  538B

                                                                  MD5

                                                                  a5ee09dffa8d9678b53545fba67ff45a

                                                                  SHA1

                                                                  424082237e0f885ff044876890ed110955038566

                                                                  SHA256

                                                                  536db46d66ed57b8afe35980b2899e71814702a58e6f711817d78aa11b1e3851

                                                                  SHA512

                                                                  fd87665dcf23bb742a48537042616fa35e5c7dae97144aab1015bac8511dffd4066d2d795fdd2f6b6d039da799cc7faf78b2dc08f83a78547c6a2ee41076ec34

                                                                • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b2fde41b8ad3ac0a17044004b23574ea

                                                                  SHA1

                                                                  7d88c70f9b91326969dd00f7e16af34882c0bc05

                                                                  SHA256

                                                                  56d949447be0e5f9c78539ecf0ed1fbcf0ddc52a1ef0d3f3155152e25f9998da

                                                                  SHA512

                                                                  dab079440920d7d0da0e48799d9a09a904d3f979b947e6fd0cec17d77198b92bc92e4153f5d46d73cbafdc9a1d42727a45ab3a262bedac2d0217ecb4314db882

                                                                • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b2fde41b8ad3ac0a17044004b23574ea

                                                                  SHA1

                                                                  7d88c70f9b91326969dd00f7e16af34882c0bc05

                                                                  SHA256

                                                                  56d949447be0e5f9c78539ecf0ed1fbcf0ddc52a1ef0d3f3155152e25f9998da

                                                                  SHA512

                                                                  dab079440920d7d0da0e48799d9a09a904d3f979b947e6fd0cec17d77198b92bc92e4153f5d46d73cbafdc9a1d42727a45ab3a262bedac2d0217ecb4314db882

                                                                • C:\ProgramData\Yandex\YandexBrowser\service_update.log
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b2fde41b8ad3ac0a17044004b23574ea

                                                                  SHA1

                                                                  7d88c70f9b91326969dd00f7e16af34882c0bc05

                                                                  SHA256

                                                                  56d949447be0e5f9c78539ecf0ed1fbcf0ddc52a1ef0d3f3155152e25f9998da

                                                                  SHA512

                                                                  dab079440920d7d0da0e48799d9a09a904d3f979b947e6fd0cec17d77198b92bc92e4153f5d46d73cbafdc9a1d42727a45ab3a262bedac2d0217ecb4314db882

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  90713ad1a0102bafb10a8af9d633b2a7

                                                                  SHA1

                                                                  b1b8691e91786fb2dbe5ee92eb311e9eae4e17f5

                                                                  SHA256

                                                                  b6f3b2efc1a59ee77124343eb187ae249c9d5fd1afdbcc425621365e6c53490b

                                                                  SHA512

                                                                  e1bbc0895e52e74b05bee14b545960fe394d90b07822004fc5d62733acf558926a3f80cb99b459958fafc665ef87228430024a74c57781ab38bc0b2a27b81c4c

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_10F204F67590689C25A3C1C3FBC116B1
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  6147c7b5148ce98103cbf0bac13d39fc

                                                                  SHA1

                                                                  309c57ec9dfb4601da52d4f30d13830fef78188d

                                                                  SHA256

                                                                  b442dcc4451e3a32cb452c9227f430407014b6892724250c6e9796d21a61142a

                                                                  SHA512

                                                                  d04abcefc7dc089563c8d401942acc66b7eb7cbf298b52af25b023daf749e3309e37a95e05632321d40e45dfe5e87e9d166f673663f19cd7a430d398adda70a4

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                  Filesize

                                                                  727B

                                                                  MD5

                                                                  ab7888077621c2e80cc5246614668f10

                                                                  SHA1

                                                                  ec8442d6ab0e420386ae951ae7d3cfee2caa1012

                                                                  SHA256

                                                                  8d15eea6e933f3b9d4a4b58b3da9f28f7c06f3869c9a8198cfe3b1bb4fc9001c

                                                                  SHA512

                                                                  f2e153ba54c4504c60d81f7e08475e1a6e9a4539444c9b42a321127b1988e3bdd90516e8810f7c664a74e565b5c9cf4ead92b7c93ca8d631ce40e831785010ac

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
                                                                  Filesize

                                                                  471B

                                                                  MD5

                                                                  da5a9f149955d936a31dc5e456666aac

                                                                  SHA1

                                                                  195238d41c1e13448f349f43bb295ef2d55cb47a

                                                                  SHA256

                                                                  79ac574c7c45144bb35b59ff79c78dc59b66592715dea01b389e3620db663224

                                                                  SHA512

                                                                  60d7d1f5405470ba1e6b80066af2e78240acbea8db58b5a03660874605178aebaa9ce342ca97f17798109e7411e82466db5af064e39eaddc05410f2abe672f77

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  61KB

                                                                  MD5

                                                                  3dcf580a93972319e82cafbc047d34d5

                                                                  SHA1

                                                                  8528d2a1363e5de77dc3b1142850e51ead0f4b6b

                                                                  SHA256

                                                                  40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

                                                                  SHA512

                                                                  98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  aae4c845085df540e85bbdf016aff745

                                                                  SHA1

                                                                  08cd5b4c4856978895bba18eda5af3571a6a1f98

                                                                  SHA256

                                                                  980648c58e76bfa12fcb36ec18c14114b53fbcb247241fce270b38b80fd019f6

                                                                  SHA512

                                                                  992b861dde519622baaffc160b4d8a207ca3885687b8f47fae411cb6d0e335f94b6f9720274385688e90bf46d47814dffdc53aa4ab30e1374e7fffd77382c455

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C5C8CC0A7FE31816B4641D0465402560
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e94fb54871208c00df70f708ac47085b

                                                                  SHA1

                                                                  4efc31460c619ecae59c1bce2c008036d94c84b8

                                                                  SHA256

                                                                  7b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df86

                                                                  SHA512

                                                                  2e15b76e16264abb9f5ef417752a1cbb75f29c11f96ac7d73793172bd0864db65f2d2b7be0f16bbbe686068f0c368815525f1e39db5a0d6ca3ab18be6923b898

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                  Filesize

                                                                  727B

                                                                  MD5

                                                                  fa9d8b6cd98317157012fbadc87a86a0

                                                                  SHA1

                                                                  95b9de3eb73ff08f34c6d090361e5352af335255

                                                                  SHA256

                                                                  996fe670b70f4dbec7febbc061119da89d92194bb903137743f7964f83ac1682

                                                                  SHA512

                                                                  64a71d3957911a93c017b5e8869007667d6249e217a58ca693e4b04560c1de19dca080a669730c5bdf78ac0c1e67deda00e9ebba1ad3387c4d87c5fbf8baf11a

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  a266bb7dcc38a562631361bbf61dd11b

                                                                  SHA1

                                                                  3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                  SHA256

                                                                  df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                  SHA512

                                                                  0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                                                                  Filesize

                                                                  508B

                                                                  MD5

                                                                  e56f0633a2d4d7ce995abb518933efde

                                                                  SHA1

                                                                  a3fee97c530a0394b48673864b9fe14065e708bf

                                                                  SHA256

                                                                  155539e22167d1bd115d354536281487526710a7491bd0ad75588303c4a3c2f5

                                                                  SHA512

                                                                  d8a36b7c840f9d4faa512704a73986d964a5f459ca8e42f987e8ee5bc10fce864d81d07db7947bac37eb28765955ed68c9ac243aebb69d73c8c6f049fc2c26ab

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_10F204F67590689C25A3C1C3FBC116B1
                                                                  Filesize

                                                                  536B

                                                                  MD5

                                                                  3d4533a113c96235c6541e595c92c4ba

                                                                  SHA1

                                                                  17d2b4b37e78a938969a6715e26c88162121a1ab

                                                                  SHA256

                                                                  deb30d5dc3f8aff5b02427d8988261222e5be1db847b3b6782613a36075fafba

                                                                  SHA512

                                                                  34b6f47715f1499484a8db1d12f5f4bc223c4ff953809dbad7d2bf0bc34b810c583acdd97d7ca626a16a10c4ea6be2bc9eacd0f4ed519723e825db1f1985d152

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2
                                                                  Filesize

                                                                  434B

                                                                  MD5

                                                                  1392f919e4a57fa9de36c2a5e0746220

                                                                  SHA1

                                                                  b0d484baa27e4a8cf8007c4aa73fe84f9c1e4b18

                                                                  SHA256

                                                                  9903538315b53d832bef16963cae4a650c0c977fc494a2543bb0187f21eda41b

                                                                  SHA512

                                                                  b199f11a0edd110fb9716e9a53b0544a526141aee5b56ea68ac156f8e7f1314e8f330bd8e3ff95b041fd77050b8c9fe01fbe1fc105dfd751281ebacc560bdb6d

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
                                                                  Filesize

                                                                  430B

                                                                  MD5

                                                                  ca0affa6a26b725b06ffd9ed3e8b6dab

                                                                  SHA1

                                                                  423d9d6c109ce530350091e9ced74050632d9fdb

                                                                  SHA256

                                                                  8c832e95846c69ab3a123d89c287641f821d24e862fd0287b8f5a36b94534f9c

                                                                  SHA512

                                                                  e42d93ccba9005d59e518bbde5698317b84ba4e22474373d787f51bf840a86723b7813cb68f132513c47fe1acba6a4bfe9b394554e7c50fddf2230f1f81d18ce

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  fa73335d100959a2613e0f43f872f90f

                                                                  SHA1

                                                                  7d110241e1b7dd3ce5739f0f1ed1fae051f2954f

                                                                  SHA256

                                                                  dac781288580972a1a4809717213998d7b94c3f771b4a2f1843da7bd05938271

                                                                  SHA512

                                                                  4f7d55ff4dfe08554e93467b326e32b1b34d4a5926dac84a2017315fd8d7dfbb44668139410cbeeb8cf49c0a8ec7b0a6b33bebd46570fd31b07d6e9f4194d7b8

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                                                                  Filesize

                                                                  506B

                                                                  MD5

                                                                  98b1923974fb6cee2f6850f7d642f624

                                                                  SHA1

                                                                  a54b40891fc072abdbfa7630f9648d6827e8a1cb

                                                                  SHA256

                                                                  ddaac134d43b8670cc1c8094823ecf4609c0ac5fadeec866eb18deaa8a2b61c7

                                                                  SHA512

                                                                  b168379368cc6528fd045f496749582d581b60caf40927b6a8cb1f12c949989d092c4abce03dde690645ac620e21e09cca83333540c19816ff66c43409d5b493

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5C8CC0A7FE31816B4641D0465402560
                                                                  Filesize

                                                                  264B

                                                                  MD5

                                                                  fdb0ce69f645d09198f30eca34ca82d9

                                                                  SHA1

                                                                  09121503b2c04dcad62645a60c947bf296370d54

                                                                  SHA256

                                                                  cf07074a9b52c99b6763e33549be9d057ee73731178ff36b0dc635de66eddbff

                                                                  SHA512

                                                                  23f7e81c7dce1a5118ce73f874a8ccbcc04c6c872655fb52643f8f7d2dd5a125ca993da7680d0e2fd8cfe61adc4fb49738df0a0c7f1a7470b189cd552de4ace5

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB
                                                                  Filesize

                                                                  442B

                                                                  MD5

                                                                  fec4ae00ec016bd68da63dfa7059f350

                                                                  SHA1

                                                                  467d28fe7380195373301cec8f461534fc8db60a

                                                                  SHA256

                                                                  4ef634f56d18446597cbf0c99c0a6f3d1b341325cdf25f118a327ff4a8f375f2

                                                                  SHA512

                                                                  4219a82613c7019a20342603a9c316ee407a1a4c52daf6ef0f2a7f2ae9321abd2c309fb57b1a04c9e13b2fb9504936a046854f365c42739eebc91bff1f03b9ae

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                  Filesize

                                                                  242B

                                                                  MD5

                                                                  6fd8617ea74e74b8bc19a5846f4277ae

                                                                  SHA1

                                                                  06716b08c970fdd0ef586af01d75550fd92bb95d

                                                                  SHA256

                                                                  a80e104b3f8e0f060f60113849fe2c8703fab4948637bb410a6be60eb40f1d11

                                                                  SHA512

                                                                  7001d1f974c6128cc0fc61bc331911a283aac71f9cdf256903b2baa39c6392d993c53357d0a4f10be43874a8e798ab49b49f86b66868fdf5843c65eb6819f3d1

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\BRAND_COMMON
                                                                  Filesize

                                                                  23.3MB

                                                                  MD5

                                                                  704b9e56754deca9d8cab59ac416a5e3

                                                                  SHA1

                                                                  53bc4648a7f7814f427a61f008d134acec760d33

                                                                  SHA256

                                                                  5f80c7a26858ccd008a834ed04871c9032f4723a8d83349b000942467f6c0342

                                                                  SHA512

                                                                  ac54dbb212ef720820c2cc5388066e936c10f29d3090b7cb6fa43480e2aed796d7a6f9180682fcf236ae25d4a361600f377966e5a9461f20cd5aec97c79ce0a2

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\BROWSER.PACKED.7Z
                                                                  Filesize

                                                                  90.9MB

                                                                  MD5

                                                                  3ad7309946977c3f43a59773b89dad06

                                                                  SHA1

                                                                  57d1dd503684071e12814094feb0d11ada7edf39

                                                                  SHA256

                                                                  6fa1128a06a132a85ddaa3ac347c4810bffc73579448fef846f1f5ecd8833d5a

                                                                  SHA512

                                                                  d6c60dc22976dc788932081c2fc4d7db2a820b38d7d13a05162acc3f2f9b81617fca762cdb84ba2b491bfe615b53fff56eb79a48b54c6c65665dd876d96f87e2

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\brand_yandex
                                                                  Filesize

                                                                  2.1MB

                                                                  MD5

                                                                  c6e892b2169cbcd078ff55ce415872db

                                                                  SHA1

                                                                  7b57f5a96c9744630548ee3ea3d35ebb3a8ab2fd

                                                                  SHA256

                                                                  8a922259be1b2c13bfeb626da78113c4913b52ec7795f13da3eba85ad85b8998

                                                                  SHA512

                                                                  1cd11b3833be359702c17453165a959f3a82f005cf39a4c26d306c3073706b868c103794bf3ef5eac5b14e2f7de078e872033989336f4104da5ca178b57808f9

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • C:\Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • C:\Users\Admin\AppData\Local\Temp\distrib_info
                                                                  Filesize

                                                                  317B

                                                                  MD5

                                                                  e92c8760fd5e433923bd03a375d1798c

                                                                  SHA1

                                                                  933e331d87291c7fcd942b717ee456095aaaefe8

                                                                  SHA256

                                                                  9ab9819802e815694c19c8f1eae8481f593367a7eae8a5ea760cd194e50efa70

                                                                  SHA512

                                                                  8455a6b31a0c36c77b9a09d1d1aa4ab2db1f35284e75b92f56a2788fdf4f1129118913ecf29b6bc64bf7530318f30a90402255b14195e9be9a45a5160cbcc00d

                                                                • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  6a1b08ba9a6b0f950cb3e5356728017f

                                                                  SHA1

                                                                  779dab54151340bd8b30cb9f1f526e3d99f18f7c

                                                                  SHA256

                                                                  0ecdd7a2fe224c35cb8670aa8fc484592ee7c54006dbe15bc476c6dc784ccaa6

                                                                  SHA512

                                                                  a76279eab545dd81db0cb3a919b59033079eec8af97232d6e2913e3351e8e4866832674973ab18191e5e56c525ec5ec1ce8daa126740a7c57e6db296738d1160

                                                                • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  e935a0507b039b445233271e3e417634

                                                                  SHA1

                                                                  943d19859774c71e0e382d9d66bb7490081e750b

                                                                  SHA256

                                                                  02489876b88249c82434d2146fd0baacd21906d9d094d17129fca6a364036b76

                                                                  SHA512

                                                                  8c7f0dc07e03cb22bff2f8f05144fddd2473bd6752264ed0c610053c062fcb8b4e9f41dd141851e66c3e43914fa51f2f9ce7eea53afd8b97126870c0b317bbc1

                                                                • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  0d56de35691111a2f457db84106b6812

                                                                  SHA1

                                                                  282d4d577c9ecc301ca4f4b7f6f8ac0a3f50dde4

                                                                  SHA256

                                                                  fb5c62fbb13b39d47bd3c73c56ce3bd0f9c0272f272c5373c9808be70b37a22c

                                                                  SHA512

                                                                  2973f5b8e8e722c055cf42f1d4223925a96f110b01f1528069ff6b60dc3ef61d64190ba16ac0a30b7d3496ead5fc967e3bad01dd32851396331f11029a647e68

                                                                • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  c70f01370726d2f87b3e88a957e04efe

                                                                  SHA1

                                                                  a7c6829b449eeff9e8674ef8f0994b3306715700

                                                                  SHA256

                                                                  9b7830daa3d51dd24c5fb253a01a533b20be7f101a60ad5f653fb2a6a2dbbbf4

                                                                  SHA512

                                                                  810ca791a53b893122ea47d9f49d5e68f5d3a0e200d517b5cf23adbc207fa62c534a16e802b3654b00525570f01fc61aeece01f5046eca51f8a72f5e5f351e45

                                                                • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                  Filesize

                                                                  127KB

                                                                  MD5

                                                                  7a3466fab7ee7087554fa30108b123e2

                                                                  SHA1

                                                                  0af2b527933a982f63806fd0ec51488f3455c5fa

                                                                  SHA256

                                                                  54a7b1a2f8ce2eeb6c3038ea3b9542ff445802ae15622ddfad0c06b04c55e82e

                                                                  SHA512

                                                                  7bf464e11b41074e0cef9dbfcad4478c63d8964520eebd408e0f7d03ac2449597e9d0d93cd4a611c9a4472a24e511c23b9718b69ac97aa75a155060a76d9a339

                                                                • C:\Users\Admin\AppData\Local\Temp\master_preferences
                                                                  Filesize

                                                                  127KB

                                                                  MD5

                                                                  232e2fee6736a853bbf982db72320aac

                                                                  SHA1

                                                                  e705a9a4e4bbc8d5ed7d1ceead3ff6619968134c

                                                                  SHA256

                                                                  26f16f2c7364a56893f561dcca807d72e914c2f2346c12f28f1b42f9ea586e48

                                                                  SHA512

                                                                  9495de901c7a8f1b4c6e93cc0f29ec906166067c8685d9593dd2b37dc1d33c1f11bbdcdd5794025d270337a700a52985142803204f3e842296193c1c0fb4f096

                                                                • C:\Users\Admin\AppData\Local\Temp\website.ico
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • C:\Users\Admin\AppData\Local\Temp\yandex_browser_installer.log
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  6e606abd50041d1ac19dc6ab8ffd93a0

                                                                  SHA1

                                                                  4d25e681c8228b5a7f9226810d807bf6be60b9c3

                                                                  SHA256

                                                                  8ad33efff842f90b65cff4ab6ca7bbef43219685ab3e922742c8f2aadc9fce17

                                                                  SHA512

                                                                  2b97ae8cac3c1881049d36f1bfe3751353957e8dd9625167248eac2cf30c5611882599d6fc5b6296d59a31269692989b86905d84daf0b93ea2905b4d5b81f1b6

                                                                • C:\Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  149.9MB

                                                                  MD5

                                                                  9390950e98a038d0afb2e38a37205215

                                                                  SHA1

                                                                  51eb49b4674abfd303e117d11e30e35b1f35613b

                                                                  SHA256

                                                                  34c5e497922d035702216a66e209b6fc77f12b0a57e2248bd3bd7ce152f6b579

                                                                  SHA512

                                                                  8ff1e3499f1b34928c029d02b10bbc45cf8e959acd0bf65260a30bb461f0a78ba0af0070233768e257fed61e31ba665ba9eb50af4f88e6b74e68efb8eeb22951

                                                                • C:\Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  145.4MB

                                                                  MD5

                                                                  5a4a881f14fae685906568725c2bb5fd

                                                                  SHA1

                                                                  13806087488960ef93325803e78ae961384b63d3

                                                                  SHA256

                                                                  102e6e85a301ff2048c29bebfd78a66a34944f58db687222cbf1b56b03dc5649

                                                                  SHA512

                                                                  324336e35e4a658e5cabff520cb70777a4466e0f70243663871a3139f379f015de9d7931c8c71f795c9de039b39db4c48918d89394b79131ce64c64a93725a1c

                                                                • C:\Users\Admin\AppData\Roaming\Yandex\ui
                                                                  Filesize

                                                                  38B

                                                                  MD5

                                                                  0a9bdc1d5ac4a33964f00c187ccf022d

                                                                  SHA1

                                                                  0dae8a79f3aba9e1ad003e6c96a3fb211de17b13

                                                                  SHA256

                                                                  2a7dfd755ce5dad1279490551261f6d606d4dbfef3101bfd26a6ba2c57585c6e

                                                                  SHA512

                                                                  8c85a1842554da162495a88369a4a8f02ba7ca80d6b336b4c4d86f01e817032dacc3abd5eb21b87faf471e70af514193beb818ccc1c79e80f5f0e1fbb6275840

                                                                • C:\Windows\TEMP\sdwra_916_1950993328\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • C:\Windows\Temp\sdwra_916_1950993328\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Program Files (x86)\Yandex\YandexBrowser\22.9.5.712\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • \Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • \Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • \Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • \Users\Admin\AppData\Local\Temp\YB_F2D86.tmp\setup.exe
                                                                  Filesize

                                                                  3.9MB

                                                                  MD5

                                                                  92f18837910719b7d57737f22add2728

                                                                  SHA1

                                                                  56a980f693447b2e9d89b27e7173dfd900e644fb

                                                                  SHA256

                                                                  715a9352ab4a0338ccfd854349a1fd025b4c9c5572b367e1e5898662f2a9c402

                                                                  SHA512

                                                                  c7e5e6112d21f3be16f1fce5e65cc26b80ebed056d3d895429736c89e0e0552310611220a89e6652aee759d5307362d438037969248fca97a47bcfba0d073a4c

                                                                • \Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  149.9MB

                                                                  MD5

                                                                  9390950e98a038d0afb2e38a37205215

                                                                  SHA1

                                                                  51eb49b4674abfd303e117d11e30e35b1f35613b

                                                                  SHA256

                                                                  34c5e497922d035702216a66e209b6fc77f12b0a57e2248bd3bd7ce152f6b579

                                                                  SHA512

                                                                  8ff1e3499f1b34928c029d02b10bbc45cf8e959acd0bf65260a30bb461f0a78ba0af0070233768e257fed61e31ba665ba9eb50af4f88e6b74e68efb8eeb22951

                                                                • \Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  149.9MB

                                                                  MD5

                                                                  9390950e98a038d0afb2e38a37205215

                                                                  SHA1

                                                                  51eb49b4674abfd303e117d11e30e35b1f35613b

                                                                  SHA256

                                                                  34c5e497922d035702216a66e209b6fc77f12b0a57e2248bd3bd7ce152f6b579

                                                                  SHA512

                                                                  8ff1e3499f1b34928c029d02b10bbc45cf8e959acd0bf65260a30bb461f0a78ba0af0070233768e257fed61e31ba665ba9eb50af4f88e6b74e68efb8eeb22951

                                                                • \Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  149.9MB

                                                                  MD5

                                                                  9390950e98a038d0afb2e38a37205215

                                                                  SHA1

                                                                  51eb49b4674abfd303e117d11e30e35b1f35613b

                                                                  SHA256

                                                                  34c5e497922d035702216a66e209b6fc77f12b0a57e2248bd3bd7ce152f6b579

                                                                  SHA512

                                                                  8ff1e3499f1b34928c029d02b10bbc45cf8e959acd0bf65260a30bb461f0a78ba0af0070233768e257fed61e31ba665ba9eb50af4f88e6b74e68efb8eeb22951

                                                                • \Users\Admin\AppData\Local\Temp\yb2B07.tmp
                                                                  Filesize

                                                                  142.9MB

                                                                  MD5

                                                                  f0c7a0995a82754cd7af0df63924ed8e

                                                                  SHA1

                                                                  d63fb5ed80852a9d166d21aef3a2f79e22d494a4

                                                                  SHA256

                                                                  bc30cfcd38e716b74c157a83ff554ff29c00b9d2f7b2786b5bc7d6a8306fbcb0

                                                                  SHA512

                                                                  6f39306b51c4d5184829ed6527712e4b860e877fca25e5d0014b2eda3987914dd25ec3f03c5e63e3e19753924d5d061a1a4fcf46b163a5d61aa22656efd69b6f

                                                                • \Windows\Temp\sdwra_916_1950993328\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Windows\Temp\sdwra_916_1950993328\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • \Windows\Temp\sdwra_916_1950993328\service_update.exe
                                                                  Filesize

                                                                  2.6MB

                                                                  MD5

                                                                  cd0ca2fc38121fdab300560c8c88327a

                                                                  SHA1

                                                                  f5ea49fb1f212c71613037c0dc2c06e88d3cf47e

                                                                  SHA256

                                                                  4d5001f507b27913589639dd54590b9fa4d6ed749b3de5bcef0651bcbc0d43df

                                                                  SHA512

                                                                  bb000c93a0474460c762b21b8100fa6a9a322354ddc7951cfdb52e53acc2e0645508bf800edf2faf8dc9fdd317e69db3ad24c780ab29bca2928aedf706450b1d

                                                                • memory/368-56-0x0000000000000000-mapping.dmp
                                                                • memory/388-142-0x0000000000000000-mapping.dmp
                                                                • memory/472-225-0x0000000000000000-mapping.dmp
                                                                • memory/516-146-0x0000000000000000-mapping.dmp
                                                                • memory/592-85-0x0000000000000000-mapping.dmp
                                                                • memory/796-140-0x0000000000000000-mapping.dmp
                                                                • memory/848-186-0x0000000000000000-mapping.dmp
                                                                • memory/916-79-0x0000000000000000-mapping.dmp
                                                                • memory/1016-129-0x0000000000000000-mapping.dmp
                                                                • memory/1056-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1056-55-0x0000000074A21000-0x0000000074A23000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1204-138-0x0000000000000000-mapping.dmp
                                                                • memory/1708-144-0x0000000000000000-mapping.dmp
                                                                • memory/1740-508-0x0000000000000000-mapping.dmp
                                                                • memory/1804-153-0x0000000000000000-mapping.dmp
                                                                • memory/1816-68-0x0000000000000000-mapping.dmp
                                                                • memory/1884-187-0x0000000000000000-mapping.dmp
                                                                • memory/1884-71-0x0000000000000000-mapping.dmp
                                                                • memory/1920-122-0x0000000000000000-mapping.dmp
                                                                • memory/1948-113-0x0000000000000000-mapping.dmp
                                                                • memory/1972-150-0x0000000000000000-mapping.dmp
                                                                • memory/1988-136-0x0000000000000000-mapping.dmp
                                                                • memory/2040-148-0x0000000000000000-mapping.dmp
                                                                • memory/2104-400-0x0000000000000000-mapping.dmp
                                                                • memory/2140-260-0x0000000000000000-mapping.dmp
                                                                • memory/2308-388-0x0000000000000000-mapping.dmp
                                                                • memory/2372-295-0x0000000000000000-mapping.dmp
                                                                • memory/2392-509-0x0000000000000000-mapping.dmp
                                                                • memory/2396-434-0x0000000000000000-mapping.dmp
                                                                • memory/2420-511-0x0000000000000000-mapping.dmp
                                                                • memory/2428-553-0x0000000000000000-mapping.dmp
                                                                • memory/2608-328-0x0000000000000000-mapping.dmp
                                                                • memory/2652-435-0x0000000000000000-mapping.dmp
                                                                • memory/2668-473-0x0000000000000000-mapping.dmp
                                                                • memory/2752-363-0x0000000000000000-mapping.dmp