Analysis
-
max time kernel
1201s -
max time network
1205s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
LDPlayer9_ru_25567197_ld.exe
Resource
win10v2004-20240226-en
General
-
Target
LDPlayer9_ru_25567197_ld.exe
-
Size
6.2MB
-
MD5
e0e91d2d5ecc36bde3a3ba87342c4442
-
SHA1
47dbd2d9ad2ac3c830339bada9f5daa1c7c993a2
-
SHA256
86e78c5424bca2e9f9b84c50e251118573dc22bcee6ff908362b6b0e37205bdc
-
SHA512
b1e2e7fb492158f5fa2ece54bd5a805a5dd97b1eca8d0da3d1ec2bfe8c55220acacf4627384e62745d440b263e1b416177094e33729b1bba97d414ebb575eb86
-
SSDEEP
98304:TaMOOH01Z71vVOO+svd2YJVr5cOlprwwEGK579UbrGi:TaMOA01uCtf5copnEGKF97
Malware Config
Signatures
-
Guerrilla
Guerrilla is an Android malware used by the Lemon Group threat actor.
-
Guerrilla payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000002344a-8935.dat family_guerrilla behavioral1/files/0x000700000002344a-11825.dat family_guerrilla -
Creates new service(s) 1 TTPs
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130\FuncName = "WVTAsn1SpcSigInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2000\FuncName = "WVTAsn1SpcSpAgencyInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.4\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2008\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2011\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPRemoveSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2006\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubDumpStructure" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPGetSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.28\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.1\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.20\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2012\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2002\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPPutSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2005\FuncName = "WVTAsn1SpcLinkEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2004\FuncName = "WVTAsn1SpcPeImageDataDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2000\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2006\FuncName = "WVTAsn1SpcStatementTypeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.3\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "HTTPSFinalProv" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "WintrustCertificateTrust" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\CRYPTOGRAPHY\OID\ENCODINGTYPE 0\CRYPTSIPDLLVERIFYINDIRECTDATA\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2223\FuncName = "WVTAsn1CatMemberInfo2Decode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPCreateIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2009\FuncName = "WVTAsn1SpcLinkDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\$DLL = "WINTRUST.DLL" regsvr32.exe -
Possible privilege escalation attempt 6 IoCs
pid Process 14500 takeown.exe 14452 icacls.exe 14404 takeown.exe 14360 icacls.exe 5468 takeown.exe 16436 icacls.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 14404 takeown.exe 14360 icacls.exe 5468 takeown.exe 16436 icacls.exe 14500 takeown.exe 14452 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YandexBrowserAutoLaunch_45886AE68CD319C7351FF54A1DBD4B87 = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --shutdown-if-not-closed-by-system-restart" browser.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation anydesk-8-0-9.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation LDPlayer9_ru_25567197_ld.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation browser.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation anydesk-8-0-9.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation YD.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation service_update.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Yandex\ui service_update.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ldplayer9box\bldRTLdrCheckImports.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5OpenGL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\concrt140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-profile-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-processthreads-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-private-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-timezone-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\host_manager2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDTrace.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxGuestPropSvc.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\libcurl.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-environment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libOpenglRender.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\comregister.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxRT.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-errorhandling-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-libraryloader-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstVMREQ.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxSharedClipboard.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\DbgPlugInDiggers.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-stdio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-util-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\capi.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-time-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-file-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-synch-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxNetLwf.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Gui.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-sysinfo-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libssl-1_1-x64.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Core.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\regsvr32_x64.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxBugReport.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-runtime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxManage.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxTestOGL.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-conio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-heap-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstInt.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\libeay32.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\ossltest.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\ldutils.dll dnrepairer.exe File opened for modification C:\Program Files\ldplayer9box\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libcrypto-1_1-x64.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstPDMAsyncCompletionStress.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\padlock.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\UICommon.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDDU.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxRes.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\padlock.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-localization-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-convert-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\load.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\EGL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-util-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-handle-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxNetNAT.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\ossltest.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcp100.dll dnrepairer.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File created C:\Windows\Tasks\System update for Yandex Browser.job service_update.exe File created C:\Windows\Tasks\Update for Yandex Browser.job service_update.exe File created C:\Windows\Tasks\Repairing Yandex Browser update service.job service_update.exe File created C:\Windows\Tasks\Обновление Браузера Яндекс.job browser.exe -
Executes dropped EXE 64 IoCs
pid Process 4548 YD.exe 5048 YandexPackSetup.exe 5000 YD.exe 2276 lite_installer.exe 3212 seederexe.exe 10300 explorer.exe 10128 explorer.exe 10060 sender.exe 8380 {BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe 11680 LDPlayer.exe 1456 yb118A.tmp 15160 setup.exe 15044 setup.exe 14964 setup.exe 14752 dnrepairer.exe 15652 dismhost.exe 6652 service_update.exe 6820 service_update.exe 7008 service_update.exe 7048 service_update.exe 7220 service_update.exe 16388 service_update.exe 16712 Ld9BoxSVC.exe 7660 clidmgr.exe 7772 clidmgr.exe 7880 browser.exe 7932 browser.exe 9548 browser.exe 9524 browser.exe 9484 browser.exe 9460 browser.exe 9056 browser.exe 9288 browser.exe 9060 browser.exe 9008 browser.exe 8844 browser.exe 11400 browser.exe 11828 browser.exe 11348 browser.exe 4864 browser.exe 3416 browser.exe 15436 browser.exe 15368 browser.exe 15108 browser.exe 14636 browser.exe 14564 browser.exe 14268 browser.exe 14276 browser.exe 2060 browser.exe 5004 browser.exe 13120 browser.exe 812 driverconfig.exe 5396 dnplayer.exe 7300 Ld9BoxSVC.exe 17112 vbox-img.exe 17012 vbox-img.exe 16900 vbox-img.exe 17304 vmware-vdiskmanager.exe 12336 dnmultiplayerex.exe 12580 dnplayer.exe 12604 dnplayer.exe 12704 dnplayer.exe 12856 dnplayer.exe 12996 Ld9BoxSVC.exe -
Launches sc.exe 11 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5648 sc.exe 7316 sc.exe 16644 sc.exe 13020 sc.exe 1728 sc.exe 920 sc.exe 5692 sc.exe 5736 sc.exe 8284 sc.exe 9812 sc.exe 16508 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 14752 dnrepairer.exe 14752 dnrepairer.exe 14752 dnrepairer.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 15652 dismhost.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 16712 Ld9BoxSVC.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7520 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7708 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7768 regsvr32.exe 7880 browser.exe 7932 browser.exe 7900 regsvr32.exe 7900 regsvr32.exe 7900 regsvr32.exe 7900 regsvr32.exe 7900 regsvr32.exe 7900 regsvr32.exe 7900 regsvr32.exe -
Registers COM server for autorun 1 TTPs 25 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32\ = "\"C:\\Program Files\\ldplayer9box\\Ld9BoxSVC.exe\"" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxC.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxProxyStub.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxC.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32\ThreadingModel = "Both" regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 anydesk-8-0-9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString anydesk-8-0-9.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName browser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer browser.exe -
Kills process with taskkill 5 IoCs
pid Process 11368 taskkill.exe 11448 taskkill.exe 11512 taskkill.exe 11576 taskkill.exe 5424 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\YaCreationDate = "2024-43-02" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\SuggestionsURL seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\FaviconURL = "http://www.bing.com/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Яндекс" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "https://www.ya.ru/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "https://yandex.ru/search/?win=640&clid=2832701&text={searchTerms}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTURL = "https://yandex.ru/search/?win=640&clid=2832703&text={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\FaviconPath = "C:\\Users\\Admin\\AppData\\Local\\MICROS~1\\INTERN~1\\Services\\YANDEX~1.ICO" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer seederexe.exe Key deleted \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\YaCreationDate = "2024-43-02" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\FaviconURL = "http://www.bing.com/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\Local\\MICROS~1\\INTERN~1\\Services\\YANDEX~1.ICO" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\LinksBandEnabled = "1" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\MINIE seederexe.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON = "https://suggest.yandex.ru/suggest-ff.cgi?uil=ru&part={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://downloader.yandex.net/banner/ntpagelogo/{language}/{scalelevel}.png" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsInAddressGlobal = "1" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\URL = "https://yandex.ru/search/?win=640&clid=2832701&text={searchTerms}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTLogoURL = "http://downloader.yandex.net/banner/ntpagelogo/{language}/{scalelevel}.png" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\DisplayName = "Bing" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\FaviconURLFallback = "http://www.bing.com/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\DisplayName = "Bing" seederexe.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\FaviconURLFallback = "https://www.ya.ru/favicon.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "https://yandex.ru/search/?win=640&clid=2832703&text={searchTerms}" seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} seederexe.exe Key deleted \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa seederexe.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Internet Explorer\Main seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ad916efa-f0ee-11ee-9d1a-d28c415b03fa\DisplayName = "Яндекс" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" seederexe.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\buffer\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" seederexe.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "https://www.ya.ru/?win=640&clid=2832700" seederexe.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133565357942414519" browser.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Yandex service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software service_update.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow service_update.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Yandex\UICreated_SYSTEM = "1" service_update.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry browser.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00C2-4484-0077-C057003D9C90}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-A227-4F23-8278-2F675EEA1BB2}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7997-4595-A731-3A509DB604E5}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-9B2D-4377-BFE6-9702E881516B}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\YandexWEBP.D6QJ7CTONDSGESVWSGUXPBOKMM\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\YandexXML.D6QJ7CTONDSGESVWSGUXPBOKMM\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Yandex\\YandexBrowser\\Application\\browser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C927-11E7-B788-33C248E71FC7}\NumMethods\ = "15" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80E1-4A8A-93A1-67C5F92A838A}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C196-4D26-B8DB-4C8C389F1F82}\NumMethods\ = "22" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\.gif setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-800A-40F8-87A6-170D02249A55} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0C60-11EA-A0EA-07EB0D1C4EAD}\NumMethods\ = "49" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.Session\CurVer\ = "VirtualBox.Session.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-2D12-4D7C-BA6D-CE51D0D5B265}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2f05-4d28-855f-488f96bad2b2} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3618-4EBC-B038-833BA829B4B2}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\YandexJPEG.D6QJ7CTONDSGESVWSGUXPBOKMM\shell\open\command setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7006-40D4-B339-472EE3801844}\ = "IGuestKeyboardEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4A9B-1727-BEE2-5585105B9EED}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0721-4CDE-867C-1A82ABAF914C}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4974-A19C-4DC6-CC98C2269626}\NumMethods\ = "24" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CC87-4F6E-A0E9-47BB7F2D4BE5}\TypeLib Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-81A9-4005-9D52-FC45A78BF3F5}\ = "IUSBDevice" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-659C-488B-835C-4ECA7AE71C6C}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00A7-4104-0009-49BC00B2DA80}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-44DE-1653-B717-2EBF0CA9B664}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5409-414B-BD16-77DF7BA3451E}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\SystemFileAssociations\.gif\shell\image_search\command browser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-057D-4391-B928-F14B06B710C5}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-6E0B-492A-A8D0-968472A94DC7}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-F1F8-4590-941A-CDB66075C5BF}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E5DB-4D2C-BAAA-C71053A6236D}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00B1-4E9D-0000-11FA00F9D583}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\.js setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7556-4CBC-8C04-043096B02D82} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E1B7-4339-A549-F0878115596E}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-2F05-4D28-855F-488F96BAD2B2}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-BCB2-4905-A7AB-CC85448A742B} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-80F6-4266-8E20-16371F68FA25}\NumMethods\ = "14" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2354-4267-883F-2F417D216519} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-AA82-4720-BC84-BD097B2B13B8}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0FF7-46B7-A138-3C6E5AC946B4}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6679-422A-B629-51B06B0C6D93} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E9BB-49B3-BFC7-C5171E93EF38}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CC7B-431B-98B2-951FDA8EAB89}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-486F-40DB-9150-DEEE3FD24189} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0FF7-46B7-A138-3C6E5AC946B4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-07DA-41EC-AC4A-3DD99DB35594}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxProxyStub.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-825C-AB7B2CABCE23}\NumMethods\ = "37" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-42DA-C94B-8AEC-21968E08355D}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-8079-447A-A33E-47A69C7980DB}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-34b8-42d3-acfb-7e96daf77c22} Ld9BoxSVC.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\yabrowser setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-08A7-4C8F-910D-47AABD67253A}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FEBE-4049-B476-1292A8E45B09}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-735F-4FDE-8A54-427D49409B5F}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ldmnq.ldbk LDPlayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FEBE-4049-B476-1292A8E45B09}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\YandexCRX.D6QJ7CTONDSGESVWSGUXPBOKMM setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4974-A19C-4DC6-CC98C2269626}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-057D-4391-B928-F14B06B710C5}\NumMethods\ = "14" regsvr32.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 YD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 YD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 YD.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\anydesk-8-0-9.exe:Zone.Identifier firefox.exe -
Runs net.exe
-
Runs regedit.exe 1 IoCs
pid Process 15228 regedit.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 6620 anydesk-8-0-9.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5048 YandexPackSetup.exe 5048 YandexPackSetup.exe 2276 lite_installer.exe 2276 lite_installer.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 3212 seederexe.exe 10060 sender.exe 10060 sender.exe 2276 lite_installer.exe 2276 lite_installer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 14752 dnrepairer.exe 14752 dnrepairer.exe 6652 service_update.exe 6652 service_update.exe 6820 service_update.exe 6820 service_update.exe 7008 service_update.exe 7008 service_update.exe 7220 service_update.exe 7220 service_update.exe 16388 service_update.exe 16388 service_update.exe 15044 setup.exe 15044 setup.exe 15044 setup.exe 15044 setup.exe 9688 powershell.exe 9688 powershell.exe 7880 browser.exe 7880 browser.exe 9688 powershell.exe 4860 powershell.exe 4860 powershell.exe 3712 LDPlayer9_ru_25567197_ld.exe 3712 LDPlayer9_ru_25567197_ld.exe 11680 LDPlayer.exe 11680 LDPlayer.exe 15196 powershell.exe 15196 powershell.exe 15196 powershell.exe 4860 powershell.exe 17304 vmware-vdiskmanager.exe 17304 vmware-vdiskmanager.exe 14756 msedge.exe 14756 msedge.exe 8028 msedge.exe 8028 msedge.exe 5616 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 5396 dnplayer.exe 12580 dnplayer.exe 13604 taskmgr.exe 15228 regedit.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 7880 browser.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5048 YandexPackSetup.exe Token: SeIncreaseQuotaPrivilege 5048 YandexPackSetup.exe Token: SeCreateTokenPrivilege 5048 YandexPackSetup.exe Token: SeAssignPrimaryTokenPrivilege 5048 YandexPackSetup.exe Token: SeLockMemoryPrivilege 5048 YandexPackSetup.exe Token: SeIncreaseQuotaPrivilege 5048 YandexPackSetup.exe Token: SeMachineAccountPrivilege 5048 YandexPackSetup.exe Token: SeTcbPrivilege 5048 YandexPackSetup.exe Token: SeSecurityPrivilege 5048 YandexPackSetup.exe Token: SeTakeOwnershipPrivilege 5048 YandexPackSetup.exe Token: SeLoadDriverPrivilege 5048 YandexPackSetup.exe Token: SeSystemProfilePrivilege 5048 YandexPackSetup.exe Token: SeSystemtimePrivilege 5048 YandexPackSetup.exe Token: SeProfSingleProcessPrivilege 5048 YandexPackSetup.exe Token: SeIncBasePriorityPrivilege 5048 YandexPackSetup.exe Token: SeCreatePagefilePrivilege 5048 YandexPackSetup.exe Token: SeCreatePermanentPrivilege 5048 YandexPackSetup.exe Token: SeBackupPrivilege 5048 YandexPackSetup.exe Token: SeRestorePrivilege 5048 YandexPackSetup.exe Token: SeShutdownPrivilege 5048 YandexPackSetup.exe Token: SeDebugPrivilege 5048 YandexPackSetup.exe Token: SeAuditPrivilege 5048 YandexPackSetup.exe Token: SeSystemEnvironmentPrivilege 5048 YandexPackSetup.exe Token: SeChangeNotifyPrivilege 5048 YandexPackSetup.exe Token: SeRemoteShutdownPrivilege 5048 YandexPackSetup.exe Token: SeUndockPrivilege 5048 YandexPackSetup.exe Token: SeSyncAgentPrivilege 5048 YandexPackSetup.exe Token: SeEnableDelegationPrivilege 5048 YandexPackSetup.exe Token: SeManageVolumePrivilege 5048 YandexPackSetup.exe Token: SeImpersonatePrivilege 5048 YandexPackSetup.exe Token: SeCreateGlobalPrivilege 5048 YandexPackSetup.exe Token: SeDebugPrivilege 11368 taskkill.exe Token: SeDebugPrivilege 11448 taskkill.exe Token: SeDebugPrivilege 11512 taskkill.exe Token: SeDebugPrivilege 11576 taskkill.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeTakeOwnershipPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe Token: SeDebugPrivilege 11680 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 10300 explorer.exe 10128 explorer.exe 3712 LDPlayer9_ru_25567197_ld.exe 7880 browser.exe 7880 browser.exe 5396 dnplayer.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5396 dnplayer.exe 12580 dnplayer.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 14088 firefox.exe 13604 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5396 dnplayer.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5616 msedge.exe 5396 dnplayer.exe 12580 dnplayer.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 14088 firefox.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe 14088 firefox.exe 14088 firefox.exe 13604 taskmgr.exe 13604 taskmgr.exe 13604 taskmgr.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 7880 browser.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 14088 firefox.exe 13932 anydesk-8-0-9.exe 13932 anydesk-8-0-9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3712 wrote to memory of 4548 3712 LDPlayer9_ru_25567197_ld.exe 97 PID 3712 wrote to memory of 4548 3712 LDPlayer9_ru_25567197_ld.exe 97 PID 3712 wrote to memory of 4548 3712 LDPlayer9_ru_25567197_ld.exe 97 PID 4548 wrote to memory of 5048 4548 YD.exe 98 PID 4548 wrote to memory of 5048 4548 YD.exe 98 PID 4548 wrote to memory of 5048 4548 YD.exe 98 PID 4548 wrote to memory of 5000 4548 YD.exe 99 PID 4548 wrote to memory of 5000 4548 YD.exe 99 PID 4548 wrote to memory of 5000 4548 YD.exe 99 PID 3544 wrote to memory of 2276 3544 MsiExec.exe 103 PID 3544 wrote to memory of 2276 3544 MsiExec.exe 103 PID 3544 wrote to memory of 2276 3544 MsiExec.exe 103 PID 3544 wrote to memory of 3212 3544 MsiExec.exe 105 PID 3544 wrote to memory of 3212 3544 MsiExec.exe 105 PID 3544 wrote to memory of 3212 3544 MsiExec.exe 105 PID 3212 wrote to memory of 10392 3212 seederexe.exe 107 PID 3212 wrote to memory of 10392 3212 seederexe.exe 107 PID 3212 wrote to memory of 10392 3212 seederexe.exe 107 PID 10392 wrote to memory of 10300 10392 Yandex.exe 108 PID 10392 wrote to memory of 10300 10392 Yandex.exe 108 PID 10392 wrote to memory of 10300 10392 Yandex.exe 108 PID 3212 wrote to memory of 10220 3212 seederexe.exe 109 PID 3212 wrote to memory of 10220 3212 seederexe.exe 109 PID 3212 wrote to memory of 10220 3212 seederexe.exe 109 PID 10220 wrote to memory of 10128 10220 Yandex.exe 110 PID 10220 wrote to memory of 10128 10220 Yandex.exe 110 PID 10220 wrote to memory of 10128 10220 Yandex.exe 110 PID 3212 wrote to memory of 10060 3212 seederexe.exe 111 PID 3212 wrote to memory of 10060 3212 seederexe.exe 111 PID 3212 wrote to memory of 10060 3212 seederexe.exe 111 PID 3712 wrote to memory of 11368 3712 LDPlayer9_ru_25567197_ld.exe 112 PID 3712 wrote to memory of 11368 3712 LDPlayer9_ru_25567197_ld.exe 112 PID 3712 wrote to memory of 11368 3712 LDPlayer9_ru_25567197_ld.exe 112 PID 3712 wrote to memory of 11448 3712 LDPlayer9_ru_25567197_ld.exe 114 PID 3712 wrote to memory of 11448 3712 LDPlayer9_ru_25567197_ld.exe 114 PID 3712 wrote to memory of 11448 3712 LDPlayer9_ru_25567197_ld.exe 114 PID 3712 wrote to memory of 11512 3712 LDPlayer9_ru_25567197_ld.exe 116 PID 3712 wrote to memory of 11512 3712 LDPlayer9_ru_25567197_ld.exe 116 PID 3712 wrote to memory of 11512 3712 LDPlayer9_ru_25567197_ld.exe 116 PID 3712 wrote to memory of 11576 3712 LDPlayer9_ru_25567197_ld.exe 118 PID 3712 wrote to memory of 11576 3712 LDPlayer9_ru_25567197_ld.exe 118 PID 3712 wrote to memory of 11576 3712 LDPlayer9_ru_25567197_ld.exe 118 PID 3712 wrote to memory of 11680 3712 LDPlayer9_ru_25567197_ld.exe 120 PID 3712 wrote to memory of 11680 3712 LDPlayer9_ru_25567197_ld.exe 120 PID 3712 wrote to memory of 11680 3712 LDPlayer9_ru_25567197_ld.exe 120 PID 8380 wrote to memory of 1456 8380 {BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe 122 PID 8380 wrote to memory of 1456 8380 {BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe 122 PID 8380 wrote to memory of 1456 8380 {BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe 122 PID 1456 wrote to memory of 15160 1456 yb118A.tmp 128 PID 1456 wrote to memory of 15160 1456 yb118A.tmp 128 PID 1456 wrote to memory of 15160 1456 yb118A.tmp 128 PID 15160 wrote to memory of 15044 15160 setup.exe 129 PID 15160 wrote to memory of 15044 15160 setup.exe 129 PID 15160 wrote to memory of 15044 15160 setup.exe 129 PID 15044 wrote to memory of 14964 15044 setup.exe 130 PID 15044 wrote to memory of 14964 15044 setup.exe 130 PID 15044 wrote to memory of 14964 15044 setup.exe 130 PID 11680 wrote to memory of 14752 11680 LDPlayer.exe 131 PID 11680 wrote to memory of 14752 11680 LDPlayer.exe 131 PID 11680 wrote to memory of 14752 11680 LDPlayer.exe 131 PID 14752 wrote to memory of 14680 14752 dnrepairer.exe 132 PID 14752 wrote to memory of 14680 14752 dnrepairer.exe 132 PID 14752 wrote to memory of 14680 14752 dnrepairer.exe 132 PID 14680 wrote to memory of 14628 14680 net.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ru_25567197_ld.exe"C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ru_25567197_ld.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\LDPlayer\LDPlayer9\YD.exe"C:\LDPlayer\LDPlayer9\YD.exe" --partner 124047 --distr /quiet /msicl "YAHOMEPAGE=y YAQSEARCH=y YABROWSER=y"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe"C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YAHOMEPAGE=y YAQSEARCH=y YABROWSER=y"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\LDPlayer\LDPlayer9\YD.exeC:\LDPlayer\LDPlayer9\YD.exe --stat dwnldr/p=124047/cnt=0/dt=5/ct=0/rt=0 --dh 2336 --st 17120618243⤵
- Executes dropped EXE
PID:5000
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11368
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnmultiplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11448
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnupdate.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11512
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM bugreport.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11576
-
-
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=25567197 -language=ru -path="C:\LDPlayer\LDPlayer9\"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:11680 -
C:\LDPlayer\LDPlayer9\dnrepairer.exe"C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=3936883⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:14752 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc4⤵
- Suspicious use of WriteProcessMemory
PID:14680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc5⤵PID:14628
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s4⤵
- Manipulates Digital Signatures
PID:14612
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s4⤵
- Manipulates Digital Signatures
PID:14604
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s4⤵PID:14580
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s4⤵PID:14560
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s4⤵PID:14544
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s4⤵PID:14536
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s4⤵
- Manipulates Digital Signatures
PID:14516
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:14500
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:14452
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:14404
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:14360
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features4⤵
- Drops file in Windows directory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\DFB3072F-9E18-4EDF-873B-DC3F0E7854FE\dismhost.exeC:\Users\Admin\AppData\Local\Temp\DFB3072F-9E18-4EDF-873B-DC3F0E7854FE\dismhost.exe {86C08B40-57D8-4484-B600-D097303DB12F}5⤵
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
PID:15652
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
PID:5648
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
PID:5692
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
PID:5736
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:16712
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s4⤵
- Loads dropped DLL
PID:7520
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s4⤵
- Loads dropped DLL
PID:7708
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:7768
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s4⤵
- Loads dropped DLL
- Modifies registry class
PID:7900
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto4⤵
- Launches sc.exe
PID:8284
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup4⤵
- Launches sc.exe
PID:9812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- Suspicious behavior: EnumeratesProcesses
PID:9688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- Suspicious behavior: EnumeratesProcesses
PID:15196
-
-
-
C:\LDPlayer\LDPlayer9\driverconfig.exe"C:\LDPlayer\LDPlayer9\driverconfig.exe"3⤵
- Executes dropped EXE
PID:812
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5468
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:16436
-
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\\dnplayer.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5396 -
C:\Windows\SysWOW64\sc.exesc query HvHost3⤵
- Launches sc.exe
PID:7316
-
-
C:\Windows\SysWOW64\sc.exesc query vmms3⤵
- Launches sc.exe
PID:16644
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute3⤵
- Launches sc.exe
PID:16508
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb000000003⤵
- Executes dropped EXE
PID:17112
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-0000000000003⤵
- Executes dropped EXE
PID:17012
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-0000000000003⤵
- Executes dropped EXE
PID:16900
-
-
C:\LDPlayer\LDPlayer9\vmware-vdiskmanager.exe"C:\LDPlayer\LDPlayer9\vmware-vdiskmanager.exe" -R C:\LDPlayer\LDPlayer9\system.vmdk3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:17304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ru.ldplayer.net/blog/how-to-enable-vt.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf82c46f8,0x7ffdf82c4708,0x7ffdf82c47184⤵PID:17396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1500 /prefetch:24⤵PID:15032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:14756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:84⤵PID:15048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:9964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:14⤵PID:9960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:14⤵PID:12272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:14⤵PID:9040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11248899557218964111,16904452873454770380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:14⤵PID:10144
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ru.ldplayer.net/blog/how-to-enable-vt.html3⤵PID:7596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf82c46f8,0x7ffdf82c4708,0x7ffdf82c47184⤵PID:7616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,12204597511518159650,7851664973691158739,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:8056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,12204597511518159650,7851664973691158739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:8028
-
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM ldcurl.exe /T2⤵
- Kills process with taskkill
PID:5424
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3192
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B44E9D68985EF0716CC0AA0C995760A92⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\055CC29A-FEC8-47B2-8197-3A08824FA9F9\lite_installer.exe"C:\Users\Admin\AppData\Local\Temp\055CC29A-FEC8-47B2-8197-3A08824FA9F9\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\4A2FFA66-B8FD-4EC0-B5D2-DD19391037C9\seederexe.exe"C:\Users\Admin\AppData\Local\Temp\4A2FFA66-B8FD-4EC0-B5D2-DD19391037C9\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\1C4D5341-B9F5-481E-9249-250A58968A0A\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n4⤵
- Suspicious use of WriteProcessMemory
PID:10392 -
C:\Users\Admin\AppData\Local\Temp\pin\explorer.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:10300
-
-
-
C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n /website-path="C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Taskbar\Яндекс Маркет.website" /icon-path="C:\Users\Admin\AppData\Local\MICROS~1\INTERN~1\Services\MARKET~1.ICO" /site-id="2AE68B04.8A85F169"4⤵
- Suspicious use of WriteProcessMemory
PID:10220 -
C:\Users\Admin\AppData\Local\Temp\pin\explorer.exeC:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n /website-path="C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Taskbar\Яндекс Маркет.website" /icon-path="C:\Users\Admin\AppData\Local\MICROS~1\INTERN~1\Services\MARKET~1.ICO" /site-id="2AE68B04.8A85F169" /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\2AE68B04.8A85F169\Яндекс Маркет.lnk" --is-pinning5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:10128
-
-
-
C:\Users\Admin\AppData\Local\Temp\1C4D5341-B9F5-481E-9249-250A58968A0A\sender.exeC:\Users\Admin\AppData\Local\Temp\1C4D5341-B9F5-481E-9249-250A58968A0A\sender.exe --send "/status.xml?clid=2832699&uuid=afa5bd8b-c9ae-400c-b1ec-3e6294457eca&vnt=Windows 10x64&file-no=8%0A10%0A11%0A12%0A13%0A15%0A17%0A18%0A20%0A21%0A22%0A25%0A36%0A38%0A40%0A42%0A43%0A45%0A57%0A61%0A89%0A102%0A103%0A111%0A123%0A124%0A125%0A129%0A"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:10060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe"C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe" --job-name=yBrowserDownloader-{EA1A032D-06AF-4762-8DC0-DE868F61E5F8} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2832672&ui={afa5bd8b-c9ae-400c-b1ec-3e6294457eca} --use-user-default-locale1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:8380 -
C:\Users\Admin\AppData\Local\Temp\yb118A.tmp"C:\Users\Admin\AppData\Local\Temp\yb118A.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3df26552-1eeb-4842-b834-19104e0b3bde.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=572831778 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{EA1A032D-06AF-4762-8DC0-DE868F61E5F8} --local-path="C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2832672&ui={afa5bd8b-c9ae-400c-b1ec-3e6294457eca} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\389025c7-c3bf-4736-81d6-467751fa7d11.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3df26552-1eeb-4842-b834-19104e0b3bde.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=572831778 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{EA1A032D-06AF-4762-8DC0-DE868F61E5F8} --local-path="C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2832672&ui={afa5bd8b-c9ae-400c-b1ec-3e6294457eca} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\389025c7-c3bf-4736-81d6-467751fa7d11.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:15160 -
C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3df26552-1eeb-4842-b834-19104e0b3bde.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=572831778 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{EA1A032D-06AF-4762-8DC0-DE868F61E5F8} --local-path="C:\Users\Admin\AppData\Local\Temp\{BCB21D0C-CD75-48BE-950A-B2A2A1F1BA38}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2832672&ui={afa5bd8b-c9ae-400c-b1ec-3e6294457eca} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\389025c7-c3bf-4736-81d6-467751fa7d11.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=6193249854⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:15044 -
C:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\YB_8B575.tmp\setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=15044 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.1.5.738 --initial-client-data=0x338,0x33c,0x340,0x318,0x344,0x745768,0x745774,0x7457805⤵
- Executes dropped EXE
PID:14964
-
-
C:\Windows\TEMP\sdwra_15044_1493117275\service_update.exe"C:\Windows\TEMP\sdwra_15044_1493117275\service_update.exe" --setup5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6652 -
C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe" --install6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6820
-
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"5⤵
- Executes dropped EXE
PID:7660
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source15044_181663379\Browser-bin\clids_yandex_second.xml"5⤵
- Executes dropped EXE
PID:7772
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:14056
-
C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe" --run-as-service1⤵
- Drops file in System32 directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7008 -
C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=f5ea51da667ecd6b5f2b9d06e4a3fc52 --annotation=main_process_pid=7008 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.1.5.738 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0xf7efe0,0xf7efec,0xf7eff82⤵
- Executes dropped EXE
PID:7048
-
-
C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe" --update-scheduler2⤵
- Drops file in Windows directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:7220 -
C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe"C:\Program Files (x86)\Yandex\YandexBrowser\24.1.5.738\service_update.exe" --update-background-scheduler3⤵
- Drops file in Windows directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:16388
-
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=5728317781⤵
- Adds Run key to start application
- Checks computer location settings
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:7880 -
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exeC:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7880 --annotation=metrics_client_id=f8e4284361df4beb9c6a39996291ca1e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.1.5.738 --initial-client-data=0x184,0x188,0x18c,0x160,0x190,0x71d232cc,0x71d232d8,0x71d232e42⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7932
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --gpu-process-kind=sandboxed --mojo-platform-channel-handle=2476 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:22⤵
- Executes dropped EXE
PID:9548
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=disabled --gpu-process-kind=trampoline --mojo-platform-channel-handle=2796 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:22⤵
- Executes dropped EXE
PID:9524
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --mojo-platform-channel-handle=3680 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:9484
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=service --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Storage Service" --mojo-platform-channel-handle=3720 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:9460
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Audio Service" --mojo-platform-channel-handle=3764 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:9288
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Video Capture" --mojo-platform-channel-handle=4528 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:9056
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --first-renderer-process --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4556 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:9060
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=4732 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:9008
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4616 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:8844
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=4628 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:11400
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5164 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:11828
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5372 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:11348
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=uwp_cookie_provider.mojom.UwpCookieProvider --lang=ru --service-sandbox-type=utility --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name=uwp_cookie_provider.mojom.UwpCookieProvider --mojo-platform-channel-handle=5620 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:4864
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --mojo-platform-channel-handle=5604 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:3416
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4352 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:15436
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5600 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:15368
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4592 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:15108
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --mojo-platform-channel-handle=3612 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:14636
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --mojo-platform-channel-handle=4720 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:14564
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --mojo-platform-channel-handle=2124 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:14268
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5632 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:14276
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=uwp_cookie_provider.mojom.UwpCookieProvider --lang=ru --service-sandbox-type=utility --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --process-name=uwp_cookie_provider.mojom.UwpCookieProvider --mojo-platform-channel-handle=3404 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --brver=24.1.5.738 /prefetch:82⤵
- Executes dropped EXE
PID:2060
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=4092 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:5004
-
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe"C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=afa5bd8b-c9ae-400c-b1ec-3e6294457eca --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6352 --field-trial-handle=2500,i,14074100289721531489,3012380097746252033,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:13120
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x294 0x4c41⤵PID:2632
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:7300
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7896
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7992
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4496
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:10752
-
C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe"C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe"1⤵
- Executes dropped EXE
PID:12336 -
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|2⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:12580 -
C:\Windows\SysWOW64\sc.exesc query HvHost3⤵
- Launches sc.exe
PID:13020
-
-
C:\Windows\SysWOW64\sc.exesc query vmms3⤵
- Launches sc.exe
PID:1728
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute3⤵
- Launches sc.exe
PID:920
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb000000003⤵PID:13272
-
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
PID:12604
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
PID:12704
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
PID:12856
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:12996 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵PID:13292
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵PID:4288
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵PID:9012
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵PID:1324
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵PID:4372
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:13604
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:13744
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:14088 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.0.1409241220\376100613" -parentBuildID 20221007134813 -prefsHandle 2080 -prefMapHandle 2056 -prefsLen 21302 -prefMapSize 233560 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69aac54d-dd88-419c-930a-4b592c23fa4a} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 2160 226425fc858 gpu3⤵PID:7452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.1.897454004\240447371" -parentBuildID 20221007134813 -prefsHandle 2544 -prefMapHandle 2540 -prefsLen 21338 -prefMapSize 233560 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cef7a115-f158-416a-b6b3-14c4304c2d3f} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 2556 22643106e58 socket3⤵PID:9208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.2.1908168003\2083480431" -childID 1 -isForBrowser -prefsHandle 3476 -prefMapHandle 3472 -prefsLen 21459 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {07dbf2d9-e976-4c19-b154-c0393cf60ea5} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 3488 226459cf258 tab3⤵PID:15204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.3.1013734514\442384487" -childID 2 -isForBrowser -prefsHandle 3292 -prefMapHandle 3096 -prefsLen 22342 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {280d33a2-9028-4dd3-8e35-4a389da6864d} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 3324 22646fcbd58 tab3⤵PID:3796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.4.1278968318\1695533521" -childID 3 -isForBrowser -prefsHandle 4944 -prefMapHandle 4940 -prefsLen 26864 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3762147-9bd0-4ca9-baf8-dc49892f3e3c} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 4960 22648d55158 tab3⤵PID:15328
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.5.1506620007\2014231175" -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5300 -prefsLen 26945 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c8eb65d-36dd-479e-bc99-4ffe86837314} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 5464 2264379a358 tab3⤵PID:13596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.6.1412018803\1711673402" -childID 5 -isForBrowser -prefsHandle 5404 -prefMapHandle 5440 -prefsLen 26945 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa5de2d2-0935-4914-9c28-c3919089b051} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 5380 22646fcdb58 tab3⤵PID:1936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.7.6212358\797138389" -childID 6 -isForBrowser -prefsHandle 5580 -prefMapHandle 5380 -prefsLen 26945 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55d41d4b-8116-43fb-83b0-3d771fc46a8f} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 5688 22647138258 tab3⤵PID:13324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.8.231635593\1072782667" -childID 7 -isForBrowser -prefsHandle 4400 -prefMapHandle 5760 -prefsLen 27464 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4091c2a4-b895-4044-9eb6-0414dbc5c80c} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 3860 226471afe58 tab3⤵PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.9.404958046\1561668551" -childID 8 -isForBrowser -prefsHandle 5784 -prefMapHandle 6280 -prefsLen 27464 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c92c3b4-699e-4862-83b8-f974ea73ac01} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 5656 2264af74b58 tab3⤵PID:10036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.10.1829233460\1291873022" -childID 9 -isForBrowser -prefsHandle 6572 -prefMapHandle 6520 -prefsLen 27464 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {de714b9f-d2fa-4633-bf3a-d962b73a658a} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 6576 2264b47df58 tab3⤵PID:16472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.11.2141199117\1784851808" -childID 10 -isForBrowser -prefsHandle 6768 -prefMapHandle 5232 -prefsLen 28204 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5e40cec7-0e06-4d64-8d18-810b607b1be4} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 6824 2264a8f5958 tab3⤵PID:1032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.12.1153674327\328280507" -childID 11 -isForBrowser -prefsHandle 6176 -prefMapHandle 6220 -prefsLen 28204 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {670636aa-3465-4306-9429-e3a967f70d0e} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 6312 2264ca75758 tab3⤵PID:12536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.13.1496210793\782848245" -childID 12 -isForBrowser -prefsHandle 6948 -prefMapHandle 6952 -prefsLen 28269 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0817fa65-2748-4bdb-ae7b-800b258f6635} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 6940 22648f30558 tab3⤵PID:4468
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.14.1004153681\518645470" -childID 13 -isForBrowser -prefsHandle 7192 -prefMapHandle 7216 -prefsLen 28269 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eebab90e-d1d4-4cdd-96a4-08b96959d6da} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 7220 2264b13dc58 tab3⤵PID:9276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="14088.15.1397833415\1089192868" -childID 14 -isForBrowser -prefsHandle 6116 -prefMapHandle 4760 -prefsLen 28269 -prefMapSize 233560 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aecb3e86-9eb7-432d-95f9-3061b3923cd6} 14088 "\\.\pipe\gecko-crash-server-pipe.14088" 11388 2264b6bef58 tab3⤵PID:2528
-
-
C:\Users\Admin\Downloads\anydesk-8-0-9.exe"C:\Users\Admin\Downloads\anydesk-8-0-9.exe"3⤵
- Checks processor information in registry
PID:13240 -
C:\Users\Admin\Downloads\anydesk-8-0-9.exe"C:\Users\Admin\Downloads\anydesk-8-0-9.exe" --local-service4⤵
- Checks computer location settings
PID:5208 -
C:\Users\Admin\Downloads\anydesk-8-0-9.exe"C:\Users\Admin\Downloads\anydesk-8-0-9.exe" --backend5⤵
- Suspicious use of SetWindowsHookEx
PID:13932
-
-
-
C:\Users\Admin\Downloads\anydesk-8-0-9.exe"C:\Users\Admin\Downloads\anydesk-8-0-9.exe" --local-control4⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
PID:6620
-
-
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:15228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
4Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.3MB
MD5f3f16c3e27f9f941184ad5a4c7113978
SHA1bcbb7a3c016a4f8707f6fab4e47eb47fec6d2f04
SHA2566a2242f3cdfd7333c7d3fe453edde53dc8b820384764dfc85f14adb191d87468
SHA5127b83c0fe95f289c509c41e2149cf46b8dc258dd7df2407956ec6dac28bfc9e92458e0647334d13db458f47d8786013dfaa4eb1332a6aa45f9d6fd021c5e9b07a
-
Filesize
652.1MB
MD58367968abf3c0f20606e1c521c6ca5ec
SHA1245a4a002eed800c3e79f6617ab075f751d1f125
SHA2566af5aa10c1882719736d9c6005d8d1861299601318060b2b39853d05f4f9b4c1
SHA5126672583c37d6d5adf123da55c76b59c3039d031eb4d6465d16c96fa89d8b905621beeb7f21f7fb3c8f93e0a33097777a92120c64fe384ebaca23f8e3590a2576
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
198KB
MD564f01094081e5214edde9d6d75fca1b5
SHA1d7364c6fb350843c004e18fc0bce468eaa64718f
SHA2565861fcac5dcd75e856fb96a2f0563df56e321a4be2c420618763d0bf495700a0
SHA512a7679967d985d006a3c6b000d32b5a258b3c489bddb303c98d9cc54fa597d8a410fa66980767fcf1defe682f7952f744fd3bace26e66244a2529dbddd7a35db0
-
Filesize
51KB
MD534fefa38fa335d649823e4dafc3d48dc
SHA1ea0d475f6accfc1db65930254fd0b7f60e78354a
SHA25601c7ed024ff64c9a390b45a7e3b5c0662014b44cafe388cf664e8aa47672df99
SHA51213411b190c503cb7ec83fe4e7c7227a919f6c7ddd8d89cb5d0c338544e17bd04c628a162c4da289b6248ea0f6a94bd6333bdb03cbd2a1fba67b07ce71386061c
-
Filesize
91B
MD594d32acb6b099c7a87c8aba12546a59b
SHA118c98b6ca1f9b4dba44e859e088abace95303ee0
SHA25629695f4af54d611adb6e12f41c8a23398cbcdfcbdb02d19df40213886ac5b8fb
SHA51228955fe59441755879f8f98df386947d5eec5bd1b64113d2e1fd04ae6628900b1155d35f810df576d4de6a030b9b1f9bb7a6b1e94a6c5a9f699173bbd3f9af6d
-
Filesize
1.2MB
MD535b4310b193b87d140283176c1d89bd9
SHA1a1f5cb8c20fa257fe31246f3a9236c43b1f9c7fb
SHA2567d3b7377901479bc3db8296c3566d14fcdc82c3261e1b00653eee37d0d94eb22
SHA5125fa786d7ae10bdbb6c5977a1b2a6256e2a014cdcb5b79429b42b4f7f7ee176b5776180b3779fc4f62b4646a77253497d654bb62cbbfb544a433f455e76876f84
-
Filesize
3.5MB
MD54defa75cb82c7ff460309ca692881797
SHA1a4216308b86461f461cafd02eac15f996d20889d
SHA25652d74f59a47815854effe4c10bc5e04ee7092df82a7ea87003d2ec1803634818
SHA512808c2fc247323954b91d33fb27330ab7948fdc46468ab26c75a3cff3b6921dc348f9ebf23c382a795d049ae04a568c739142668bf58f7391ed54ed6ce83a59b8
-
Filesize
41.9MB
MD531749348b5726e3d21a35a748b2714f3
SHA172b5ab7fca36bedbf62068ee6ff1cce90b385e03
SHA256f975a234a4ce7fd51d5f6c022c90ef326c42cc9c925bd769f8e29f75ca8d15b2
SHA5125e2c2f3c9e8eb9500d40bce7e5de65b78186da1feef727bde7d4b0b0f5ef03ff91887a7cad5ded941f3062d3bb95b953f7bb212976e4d1fffb2b254dc0ca4022
-
Filesize
5.0MB
MD5f845753af4cc7b94f180fb76787e3bc2
SHA176ca7babbb655d749c9ed69e0b8875370320cc5a
SHA256a19a6c0c644ce0e655eaf38a8dbddf05e55048ba52309366a5333e1b50bde990
SHA5120a3062057622ffcff80c9c5f872abdf59a36131bfc60532c853ea858774d89fed27343f838dfe341dafe8444538fc6e2103d3aa19ef9d264e0f8e761c4bfce81
-
Filesize
17.4MB
MD593b877811441a5ae311762a7cb6fb1e1
SHA1339e033fd4fbb131c2d9b964354c68cd2cf18bd1
SHA256b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b
SHA5127f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837
-
Filesize
652KB
MD5ad9d7cbdb4b19fb65960d69126e3ff68
SHA1dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d
SHA256a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326
SHA512f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7
-
Filesize
1.5MB
MD566df6f7b7a98ff750aade522c22d239a
SHA1f69464fe18ed03de597bb46482ae899f43c94617
SHA25691e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f
SHA51248d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e
-
Filesize
2.0MB
MD501c4246df55a5fff93d086bb56110d2b
SHA1e2939375c4dd7b478913328b88eaa3c91913cfdc
SHA256c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889
SHA51239524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196
-
Filesize
442KB
MD52d40f6c6a4f88c8c2685ee25b53ec00d
SHA1faf96bac1e7665aa07029d8f94e1ac84014a863b
SHA2561d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334
SHA5124e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779
-
Filesize
1.2MB
MD5ba46e6e1c5861617b4d97de00149b905
SHA14affc8aab49c7dc3ceeca81391c4f737d7672b32
SHA2562eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e
SHA512bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6
-
Filesize
192KB
MD552c43baddd43be63fbfb398722f3b01d
SHA1be1b1064fdda4dde4b72ef523b8e02c050ccd820
SHA2568c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f
SHA51204cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28
-
Filesize
511KB
MD5e8fd6da54f056363b284608c3f6a832e
SHA132e88b82fd398568517ab03b33e9765b59c4946d
SHA256b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd
SHA5124f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b
-
Filesize
522KB
MD53e29914113ec4b968ba5eb1f6d194a0a
SHA1557b67e372e85eb39989cb53cffd3ef1adabb9fe
SHA256c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a
SHA51275078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43
-
Filesize
854KB
MD54ba25d2cbe1587a841dcfb8c8c4a6ea6
SHA152693d4b5e0b55a929099b680348c3932f2c3c62
SHA256b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49
SHA51282e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6
-
Filesize
283KB
MD50054560df6c69d2067689433172088ef
SHA1a30042b77ebd7c704be0e986349030bcdb82857d
SHA25672553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750
SHA512418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
1520.8MB
MD561398d6637a67b4e7ae6cc5d80866ff8
SHA13d13acb676c6d941dacda17ffb3f9984f7b5ca1b
SHA256d1336128e1fef703949233084b331ac1040a1554d98882e2615b379f1aac46e5
SHA51239f270d43436c9bc2120f29736148b1067a00be7e2feb6fbf02268c19c92b72c0021aee1d7525cbfbef20b0948fade6d1e9841a497151a8cb089d2c75750181d
-
Filesize
1520.8MB
MD5740b14dd1b2a8a4c51060ea89819d0af
SHA1bf98ca7d16dcbdbad059638fdcd27b4e1b7cd3e6
SHA2562f7a12d7fca82d3256693e7e9bafbeb96e7e7ed281c783aeec7349d284315b7b
SHA51258f30dccdc9424a5d3dd71b29c442eceddafef890bddbefe60446d5358f23d9997c3516e4ea7109c092fed0f528c2566b36fdf4aa5610d356cb7bef4b70623dc
-
Filesize
512B
MD546d4b5ab7c3ae7bd854cd83285ae9c40
SHA11071a760b65be196d082cd63d1621278fc691ca7
SHA25673340965cff989f69164f13cb61efaf203470297b6eda0485d7803ecf70b0627
SHA512f1aa189629df818767ae375be697fbc77056512b77b7fa0ca5992ccfa5366fe138ca053342124c2d6174c348875ff5c1fbbb646d90f4d8c7fe3eb623784d24ab
-
Filesize
640B
MD523ba5c9666fe7dc432de3bd125f55126
SHA12ec72342a56c067dbecdf849b3096d713ba2da55
SHA2562f9ad1660a498f40a8c6c37b9b0139af9fbfd1f5899e739bed4f61605011a095
SHA512b986b257baadbf48c1740102898a4e3c42fe8f77efd0a578ba2e6853a801f6d2f81acf0ce5e6307170813fd0d001d45d8e56ec3cc4b54ec22943519ea992a023
-
Filesize
35.1MB
MD54d592fd525e977bf3d832cdb1482faa0
SHA1131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef
SHA256f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6
SHA512afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77
-
Filesize
35.1MB
MD548def8ad584848186f3b36fb376fceb5
SHA15ca574196d13325a5a0a379b177f8787f63aab20
SHA256fb21791e1dd419a64808cf52cb881950f689d870b54e91d9d14f847846dba7ed
SHA51259abb6dabe8d1d3a9ab5b01b349f7ed859677f6d68ee6269602435c2fd83d539d5142306e3983f60053f372387f7e617ce46112c987f3218e3713a6f692e91a7
-
Filesize
54B
MD578c0d9004aa344baaa47551c130abc59
SHA134d45151ca26a8f1dca6b39757dab5338a2b0991
SHA256673dd49dd896049f7213620a0fa5618283957360345122af8ca3f83eb815e37a
SHA51248d9094f6442466cdfa9dfe4b7e5c7225af99a268903d005ed20a4f825a2c02cce86be896b964f0a5411d32c460d705beb1a0d82dd66f6991e37ddfc2eda20ab
-
Filesize
2.3MB
MD5f76b26232d7786b182fa47fab4cf8066
SHA1ba49e1d21fd7cf407d0f9ca5cc3d7f30ae84100c
SHA256fbf18680bbba7c591b5c82585ab1b8ea182cdb5883a92ae4db9101bc05b6c6ab
SHA5128cb1f05a8188fc1bb8bd6f053efb52eeaa709b8f04a0281beceb30d4ad4045da91558d7c0b185b342aac2cb0c284d72cf57e45aa943507bd0bba61e7b29c7748
-
Filesize
2KB
MD5d83b2c283b3089747520b4bb64bd287d
SHA1b07b0152e7ceb62cb36484f558b1098cf7353eec
SHA2564e4e6245b753e9e9c359371eb5799df60de2934d82976f557ecd69b602202b74
SHA51293500d063a88c10b3367f85742de71615962667406ed74f16e8486643d94573c3997f01331b0d5d594e79e476cde5a51cc7c23ac56ab1368bd626f9a58dc43af
-
Filesize
4KB
MD50e76c5d28800a99194b022f91c8f6f64
SHA1eb5614242b199a8a6fac26a8e3b93390bffb3326
SHA25625d6272d027a1ae7733b44503db140ede215a8a1475039f2eeba126c52e1b184
SHA51237910da78487c4237af6b38159f59f0a6cedaa8141c13b148be1e8742eb4864b86feee31d9635c301d86c78beb7b500bdb1b574a42a2233cb1aa206ec996985f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize1KB
MD56e551f33532785a036089eb55e8ee270
SHA1729b1812ee097f2e3eac5baf8c5189919072370a
SHA25687926bbf8dd88d165857f3087e24b95c27fe71912f993bc592758a096c89c304
SHA51290da07f822f7db6da432fc36729ec4b1b2a3cde2ffce9a6f37ff049ce8db4178139249a24fe4052781bb18a6fe9c6ececd4e1e3281e410055068fa47a1a10560
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_2D5E5B350E01A107C0352A3E192E40C3
Filesize1KB
MD5c3aabf453c17bae86183bae31ac823fc
SHA11fa34406ee5cda057b00646040f6e7ccc4f270d6
SHA2566e6822aabcb8b9fececf48440e1478f1f13041d7c6b6adf56a312b0f55b7f143
SHA51289f80e1d1eaf7178b3f3d5da76fd35756abfc7949d1ab78eae311db73e82481d8927f00fc633a10fbd50550b2b67c65eb2f5f0e716ecbe63198c8e64b19264c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
Filesize1KB
MD59590ea2f99ea25c58245c01448d31282
SHA1293585c9663f4905dfcfc2f40a0f8ddc9c4a9864
SHA256b7d3bf92f3d71f5d1f26b1d94bc6dc6d64d25ff1d628f1a4f609683c683d16fc
SHA512275d8c0b1e9f49828cd6c26abac5026ecc28d02c78ad49de1d5e9e28a89225e1eeeb2de4f147c5be9271e24b9f6d9ad9fe46fe511e911c1c83c4e941bab2fca9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD579e4c3eaea44b2fd61d4cd012335d51c
SHA128711c3cb26e11467221828f200407646b9b81c6
SHA256efc56ab67a3ef75e8cd4dc450d648717d5213884ed343563c1b5be97032f611a
SHA512abe06dcca3e1b67058bc79e31d9bb5b8416eb4d78d05ec255eff728d4682c7c661c5a11639d81d6cd2cb415521113ee9c4e7d8a446008e6f8609fe4aa23822cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize1KB
MD51d720c85423ca27721287c3dcd2c40c2
SHA1add7585f24057e324250a863051557f2e2b2752f
SHA25625df60b8cbe09aa5bae0004e6fe4a2232d33e33f9b34247033e67ab85d3a99d8
SHA512eebfd073926d9fe3e253f90ca92e5837563a5f409a63cdc2bc326ac18bbe76a1f83da9f4387e00387151fd24191abc46c4ff3b4d7dff6b484ad3a3cb1317f0b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
Filesize508B
MD54c0d1201b93d1e050aa4f1102bd8c0bf
SHA18fff005aa9e77c5c9b3fd85d083ee1cc9ca1f07b
SHA2567585077263162536802d202e916ba3d73f6cc3e29c2cdfd382dfaca12a37c97c
SHA5120c487e0398c069363a1f2516cb84fa759f2a126630b289ac9ed21149c2ced4d9586b9d689dd06933f6e18894b82cc1bdd3c8b198f4064953376e2ddd357a0a53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_2D5E5B350E01A107C0352A3E192E40C3
Filesize532B
MD50f44b1c52c1d9b56661fc9f0fab3b582
SHA17ba4265d44aa1cba721beda706ec65c04a389252
SHA256a27d219b95507c0e9500dab8969ca19242bc1555f0d433f160edd3b0b944b623
SHA512bcdbb8235945efa82a39d349cd1ddf4cf75813519cd1d75d4f07ebe4c022ab17200c10caaf8f81d2a8ddf5f97ff97a8b1978a3dd7c8bde08444203ee151e5402
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_EBD7B8AF3A6D56C51CDE1B85E8C855A8
Filesize540B
MD57718e8139eaa4e415899f905c3870099
SHA189cadb3e0cb356b7983d4590c2a1f62f41b55095
SHA256a67a138539cd54213fdd52664029db61356ca31d905b90daee5dcb8f130ea26b
SHA51288cc7b5908a9dc7ddf18a74b551e3ed2c672fe7b687e2fb926b42b1544478b6fca8cb01733d4dc77a2f6d64927af6aa9cac3ea89fafd0ca62894c5442c8db256
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD54a77d6555df8bfb6b2911d96219b5bd4
SHA1bf388c4be9976b91320c47a4d704d103362bc7d1
SHA25614eb4f4657689c4d7f9a6cd9676ab4441e18e0b8aa72da72180df34d4e259790
SHA51246dcd5f4ee04825ae5b1515bad3868e9c8c5f69e58c5b5d18223b6d3752702da1d504feeafb07d7ca533ec3e532b7fb6d7fdc790a297690fdcb80769f8610c56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
Filesize506B
MD536ef85ca42b6589ef8612f3d21e0a95c
SHA1e34b56d26b0c782ea1f28d46199d7e389acd67bc
SHA256423d7bad78d4112f1b0e91f1d9f038dc07cfb42473f09d29e736be3372ae61a8
SHA5128c8e1d38a270262f3e4f49cd532fd2c16cc8b39e307ef8e8db0cbf96d1928e678cf2e99e43b94a43c61e1dd3aecc62944f028d5f52c104b249dfb7fc61422bf2
-
Filesize
152B
MD51e3dc6a82a2cb341f7c9feeaf53f466f
SHA1915decb72e1f86e14114f14ac9bfd9ba198fdfce
SHA256a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c
SHA5120a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a
-
Filesize
152B
MD536bb45cb1262fcfcab1e3e7960784eaa
SHA1ab0e15841b027632c9e1b0a47d3dec42162fc637
SHA2567c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae
SHA51202c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456
-
Filesize
28KB
MD53ba0cc2240f4a67fa1d49b5a35cdb5d8
SHA1ef23b6bd9b0c37930894e5c116043ea18ad2f73b
SHA256c611fb1872791998115966c6a64c583a2f5b607ad0ed9fccb075aa42db38dcbd
SHA5128d152da9ddd7c1a0b306b4656f3f8f908b36b631a8cefc0a234e35c99b7c2e173427995894910387969a030a2444614fb5947e3d04158ea1d117dc420132cf9e
-
Filesize
25KB
MD505e9679509b61424a07cc4d4efb7247f
SHA1db4fcfac1d89c7e4f0bdbea9023034b64a9dbd81
SHA25631798b2630a882be758010dfa51b12026c8fd81f0e4068b38fd739cac78cba0b
SHA5121cbe7343e19b41f3f116a93d598d7b67779d29c6bc0a7b086d112dfcc76fee60811290b67b5d2561751700be483f6cd460b9b4c8325397813314ba064e4c2208
-
Filesize
32KB
MD5a45ff4143480b236b431fe9b6fe0a28e
SHA1fe6aaa2a4ad2517cf6892e4e61dc0460b1372c38
SHA2566e0c1c12fffcc808bc5093ac062a87269b0be1aef62c98f75d30b7a8f48c8524
SHA5125764a82b5014781ec93812abd8bad04633e6f0a8631462bd1c2f2e5d69ff0830f427e7cbd2f4145cf7165cc3131e77082ee888d1c2c403f71a9203468e50c53e
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
26KB
MD5968d5820e7217263e87c7c25dd857524
SHA1c3bd07dbde83fb68dabcf99d830d91d5cc56039e
SHA2568223e36063316d3d39c1369e8580403f36046b9da644ae1b720df95c12c9a12e
SHA512849e7fdd08b8b2fc2b5214bfb64d2773a20ff01ee864462288de1615d10ebbc54b9d4baa82e06a4327f102f0f411b7d350da8f6132290f72ed0b811a2894ddad
-
Filesize
16KB
MD5cfa2ab4f9278c82c01d2320d480258fe
SHA1ba1468b2006b74fe48be560d3e87f181e8d8ba77
SHA256d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e
SHA5124016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD512cacef36699a50cdd9ebf8a5de9a095
SHA1d9da026b87be4c61c6a5e9c50fbc8570ec3a78e2
SHA2569c36dbc929d5a48988c1dea7853781b9325bedf237b67f62132d60914e82ef1d
SHA512a16aae132be96b9436d5a2c7e3c12e73cbff192d9c472fbf5ba73ff6103f26cac612a4c3a82bc77db6360603b0e162f89a51cf507238a86c7cd0cb87054deb14
-
Filesize
5KB
MD51c2ddd4bac3896fe37668da0da18e0e1
SHA1647c17cc89cc804aacd44e94b248c106cd45ec18
SHA2562899c54ee0fc4d8a17b554343b93f69d3a86aa72eaf5e2008c5c62b3e3fd8a62
SHA5129298906aa9ab488ba4a65b54e06c801ed669a020ea2e32cafc11b15b828d9a744a0e2b4ba260c0cecda7caf1ef2ff30beb28b6703508a75fb597d9a9d6d48840
-
Filesize
8KB
MD507e250940192d784718c35b66b2e43c3
SHA14728dd662627257e909c8962ccdbb318efb44bc1
SHA256772c01b85f616ee08187aba5f002b53e58238b9f0d26bc5e3bd0df8c3c32cf5a
SHA512c4dc6f7c368864cb270cc16b41b67e9e74515fa34433dc16e6e84614b690dbb2529d16355734a2d01ad63b748dd48813f4c64bdb577a4ee86c74a985cba80561
-
Filesize
6KB
MD5d888c5cdf61ae40d8712f54e04f1c9ff
SHA186b31c14a7680405b84cc83bb354a997b6bf8798
SHA25610adb6136c4146d18ac0c98ab8a2934320af4eca527d259a9f045c7afaf7cc34
SHA512b73c8502a792ee2fa7c64f47586f8b1633916127b8547bc7ad31e9d3a49e26785b5dbdde88e0f3fae7078f710b887c5d2926e576b176ca6153eb9dc0979607bb
-
Filesize
9KB
MD51fc6a2adaa855d982ad6c04786f6fc3f
SHA1b28bbfe62c474dbf07e9c3f467a481406b3ed912
SHA25625cd1bd5601c80a5027610cde53ba9a44346293404e2fe54cab06e37c7158aea
SHA512e429553ebaab7f362c910e8867bd8b1d25de8972f1ab849224746d8749f39fd324d40f42795c34da8efe56f5a9e25d7405104770bd8ef05a86345543da248001
-
Filesize
1KB
MD5f5bc5bee280e6b8270f369e99ec40c5e
SHA1e77fac6ed92156723125c67b985a9ac3ecc3ece1
SHA25677148e1c78d29797e18cce38f462b16274fbe9ffa89b6c88e0c90b80804c9c82
SHA512d5a5e0a1a62afd16193bdd56e69d1e95a95b9767730cd63c38bcfeee21ed7ddf3c0d964d0880ea193c45d35e65810ec8bff7361492897294f5fbd0364140cec7
-
Filesize
706B
MD5031d3b680614caae89b73fe23e2e4fd4
SHA188970acb11de48c47881034a638dc38732d7c13e
SHA256ef0e443a5525817f1fd3c404a0cef46449f53d2e91638687676571858c40f725
SHA512adcc1c0b6290e6c24b9252f0a63298f13b5c2f768f1889db3544438d45dc5cb06bc71af6c5539f31eb207730ef504d93b749b9a43e6fdb3df9bc4609c486d215
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD5ad020709b90362ae1a419d1be4ebc850
SHA1f7a041f9ca0c8485f0745a9e3fe6fe7c8e75b798
SHA2566c635db7273a63bbb05609de40e354a0e7dc829b1928f0bb1f13313ddd34d971
SHA51250111f45d8e221d47ef89b71dfe4dd7e52a39636c20d99b3e5c9250bd2a79097ba4d94c05bdbdba0ec34684b1b3e3ca26255187445aec25cab7804e3e46717e0
-
Filesize
11KB
MD5bf5593e3640ee201daa0853ff75568a2
SHA1a8eceaa0f5f69c3691997b0039e0ac470e94f9a4
SHA2560d050b237c7f1959bb82f2bcbe25cc7cb4bf49f747b121e83b6b57a49fb14df6
SHA5128033eb1727f1a38e3c0e8c9cd99725aead052a94767f3d4d5e9b32a966961ca3c850d4baf34d8f777f353a8dfdf44ae3b5fdafcbd582947f7bff547bee5c348c
-
Filesize
11KB
MD56b724b25332b6fe87b059cc049b9f106
SHA11ce0593468d3d8308aaa57f2a113292b31cadeb0
SHA25600446e840834359149e79a80d92db9a577b09a4d43bad4c4cff3d2c75ac75d53
SHA5125dbc4888dc4e8fbad2a345c951065a4e8cda31b38384952891eb5f2bac599719ea3126d1142493a8f9f25335c9cefdbe264540ffc7bdf41e1ef0086a7adeff93
-
Filesize
11KB
MD5ef297ce1832f488614532c37156db2bc
SHA1a45d80644aad508e367597c19274c3a838b549ac
SHA256a94f5209e9d4d96d7925c3988e5b5cd754cdd97f3250e8e9377e70cb9e2b9968
SHA512eb2443fba7feb829ee1672594346917a61cd5902a10d70a23882afe94202b4767cb20fbe971a3c0457b72e78044f8c74d0684b68c1d8a43c3be70d6886ca3ee4
-
Filesize
9KB
MD5037dcb9f2d8c769d7b9e362fedd36e84
SHA18019da23adf7b4baa2b4a0e615b9167f8d2aa984
SHA256ac03c5b69ffe00e7937efa6917d2a4212ddb2f6e911aeba54461fe8c59de53f2
SHA512c219b4c9c8077fe028fe863046f528ef389953878ec111f8cb9b00aaef74efc0ec428c930bdc5298bd5439afac81de5c9ec09c57a659f7e8ba263e509daed718
-
Filesize
17KB
MD5ea6ee9ae02402932201de0f23615e815
SHA117629127d63b37da0a2a2b2b196110d85372707d
SHA256f7383af8817bac1d59207a2080afc6b0dcb61a091cb1190d25fe18363838f8fb
SHA512918fe91a99e0e99e9cc6d17fdd5c2c9b3cb03ae8037681c1875faafc73c05d74fb29b612ea5de867ba96c158dc35fb28cf3f39487bf56f8bf4c6f3e6aaa2cf8f
-
Filesize
21KB
MD5dda2f43b871734642b69c75cf09e42c4
SHA1c6aedc108d86257acd98cda8ac5552bd77340275
SHA2561f0c86970dad45afcd6219a211645a180ea5c4d0f281e59a8bd097ca3925ab5c
SHA512ae7ebfd28c193c83ecb4f358ec0956547ed2c2142d350af0c2f50dd9b5c2c4fc80b40dc80cf53a46fa20cac7e3a6c08508ddb381cb71e67423d4c2a403303b8d
-
Filesize
19KB
MD579b56dc4705948cddd86b2e34e7ab1a9
SHA1a5d4ab539673d95a20202ecb7ec049c7cf6fbf11
SHA256953bd0e57e9cf929ee18cf9ce799bd0a83641f0bfa4155eabbfec1dbe7dce7e2
SHA5125c1233a85726df909cc79a20493d50a9100bdc2ce635a93c9d564c147024c451447594b793a93fdc3752b4b299246895239718a81b9a4bd5f45d0e60881fca5f
-
Filesize
21KB
MD5ae3c880d8802ab529a4dab4a8f4827c8
SHA177c9ab3054e63f996cfba8d1a972f99aeacb4c41
SHA25676946b87c7cb2f7389aea018de584f39e245a5ad30f12bc02129a05594d689dd
SHA51296a1757d7b2b2cbdf6c7dde4f0ae98f787fd82eda2ebd0d4e376f3b98dbb093d30817218402549849390e8192a4c41be1320b8cc1a9c0d3dc7d6b81566363a3d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\cache2\entries\ADA5C1B3637986DC54EE4800EB1B3B5756BC23B9
Filesize131KB
MD5c7c6edbd43e9412364fc6a11ffe6f46e
SHA1b31e3d0e6e8ba97923a65d80cf1c034a8e303838
SHA25673a265c7558be6233d969405198ab9ab8e4b3f5d394843a537c8c1554efe1c4f
SHA51208a9b411f0778fcee084f9da668df8ce4c71037249b63205b4fa8ee8827905d5b21fb8502818b37a22c7340367ce737839c80a957d727a47723f39392fcc3800
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\thumbnails\337453f22d8ce4956f0007c54e55cafa
Filesize15KB
MD5af80a936c10e18de168538a0722d6319
SHA19b1c84a1cf7330a698c89b9d7f33b17b4ba35536
SHA2562435c0376fca765b21d43e897f4baa52daa0958a7015d04103488c606c99d1d3
SHA5129a1325c8ce05806e5c161a4cf47239f62baad8f79650fbd713e74928fce8171ced10ba7f24fac46c548e1dbf3f64106270cb25ca88c836c870107f5dc1f97879
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\thumbnails\6a70a8424b2b93852f0c3edc488ddf85
Filesize5KB
MD52d0a37bb716f9ad9fb916eb8b08d34c4
SHA148658fb5f716478bcfa239ba635589184edc33cf
SHA256a08d93fef42579ebf000b3496ae50837ba14024fd07df04304534de480c72a1c
SHA51215216319722cd68b7e0018cfd360a3ef3ba512a0686646677b51f4926ee8290f984e72fdd5a815dc5fdfc7170e8d9b2f207413574c96c7189291140475fe959b
-
Filesize
418KB
MD5b617154b8fcc9aea3320db4af6732276
SHA1b3318f86ce66e88700fd44a8e3e9646d37413082
SHA2562ce12286aeedb145ad562d0ac1bf1060967f620f7fbdc244e54519c65432908e
SHA5125a1f2b65e799330a2817b5b0bb26a39f8ab79975ba72351bfc1799e201d8336bd4a2b3acb7227b9adac3c7ac2c0368a7e3b20af9669e35bee4224a7a452b16bb
-
Filesize
259KB
MD5d4ac9d4b30f9fbe7a2ef87504503c5ee
SHA1c55c9cfe57a2eb910e3a6b4639d60042967cd22c
SHA25695ba0f2a75bb6052b87b5889e49b26d2a24a0afe2d484e40be0d7be1a5cb9f8d
SHA51250f901102bb961513c825ea38dba0f7ffb5d510ce6ba9603a7eb9ee5178e720cb562c91fa6fa2044c95eac4d187dc9207247e90471aedfca2e969b5436e8442b
-
Filesize
8.6MB
MD5fb78961f07684303b0aec02666df3e0b
SHA1208a69979a7af92736cda71c5762bf62fe9c32c4
SHA256cd80b890380b4c8658c2ee752574a7872f14f07ef107e9f53394d6fd912157ce
SHA512fb3f27fdcd14a450f5043ac49c6520a451b5acc76be15c4c5e22f69dad1e6b852e7dd07fcb9509bdb138ce17bc032801642eb9727c524ff078379d1c7fc139c1
-
Filesize
10.1MB
MD543d3fef28807687b442e4c8744991b44
SHA12d04a5659e92dd8351cc24cc7b182024a1120f52
SHA256d84166b1d831cf311ebdef4ab7350db1a36643d40189c6234f6b4458029c56d1
SHA5127de06082b910b89cfd0c258cd2119b019183f0ba99689d3883042017ebb00ba82590508fe8ee17f621a94b69fbf59cec8c9967f644c5a862801d7211033a98df
-
Filesize
183KB
MD5a033f16836d6f8acbe3b27b614b51453
SHA1716297072897aea3ec985640793d2cdcbf996cf9
SHA256e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e
SHA512ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871
-
Filesize
142KB
MD5e5d5e9c1f65b8ec7aa5b7f1b1acdd731
SHA1dbb14dcda6502ab1d23a7c77d405dafbcbeb439e
SHA256e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80
SHA5127cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc
-
Filesize
255KB
MD5490be3119ea17fa29329e77b7e416e80
SHA1c71191c3415c98b7d9c9bbcf1005ce6a813221da
SHA256ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a
SHA5126339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13
-
Filesize
149KB
MD5db4c3a07a1d3a45af53a4cf44ed550ad
SHA15dea737faadf0422c94f8f50e9588033d53d13b3
SHA2562165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758
SHA5125182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde
-
Filesize
103.5MB
MD533edcb4df7d87f7fc46c57b81eb45aef
SHA118ab2911d5b1c452ea22b67403d14787611cd6ca
SHA256e749340dffbce44ed2d8f0e66e0ba79142c954b1bf0f5c770dfd857d61e85035
SHA51234f6c73da88d65132e1ac1ef8286cdbb3e79abbe4e02b2675a77bc368f4f83117196c6c9bbd5907c36cab7d56612f18862de6eaa3c68bc6253fba9fecd456d14
-
Filesize
3.7MB
MD5d2f94b4664a1fd5148bd4742dd6e3015
SHA1eb749c9efa3cf887a30342cc2bd3109d06392418
SHA2561ac147320ce08010e1600e954b20900d0849d922cc0feeceb6362157094fbe5e
SHA512dd29a724e96fb76882bdd7f2f4fbf3491573faba6dcdd155c1946f9f3c95f812f00f5a285976ea15c6bfd45c7c178712002655e4d18ea6e821072fe972c4b249
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD55a40649cf7f6923e1e00e67a8e5fc6c8
SHA1fc849b64b31f2b3d955f0cb205db6921eacc1b53
SHA2566d432ba7096090837f9533a33a686c846ad67aed8ecc43af7ce8af42649cd51a
SHA5120fc42a2cc61528b14478f4b9ae098ea90e6b05ddbe10f3a6cdd6326d0d8e6185b49d2b8143b76a9f329bdc277cf02b54d98f374edd65df68a1ffc41e1c817786
-
Filesize
688KB
MD5ab6d42f949df8d7e6a48c07e9b0d86e0
SHA11830399574b1973e2272e5dcc368c4c10dbbe06b
SHA256205ebf52c47b42fa0ad1a734a1d882d96b567e15a32b19bdb907562db8ea09e2
SHA5126c4f9bb726384c87b6523e08339f7821ad4ec8717b26db902ca51df74eb89b46e4ded1504a131683b07b2bba3e6e911a549a8a83b2aad3971047c0fe315a1ad5
-
Filesize
531B
MD5194b3616c49d4a2ca368f57680d07f91
SHA1e2767bbfaf033d3c6ffa21459289e1966e732d72
SHA256adc9ca9a6ad7bb8784aa522b94e6b55fdfbe3c56f469479139dbadbe1cfd366a
SHA5126581601c4f15980c3cf2e5a6a57ab2e144a38ce571c163d969fc4e2afb26b14d8fa18e5e104d4b8329ed961404b0f817d3d07fd17f1308925224c8b0e87d2819
-
Filesize
11KB
MD5fe36da3afb3a3e0f94b1d71796a3bb9d
SHA170da0dfbeb4063304b0e766ecd27f222589b14e8
SHA2568398b602577b756f30f6e13ef9a50082272eca3cf83da135d20f44db7cca7377
SHA5123840f9865c727984a6fe2c934191bcb36a181a423eb7f8331c3a758a3bf779e7a0093e07d1878e368d2171ef04c213059dc1d0fcca5903a9e8ccea99a7550abf
-
Filesize
158KB
MD586ac698d721c2b3f1df1f9d76ca1f6f2
SHA1de5fc6e6209966ff133b220c086ac524400b515c
SHA256f45e764ac2f46225256d8564d092befe2c53f3e9fbb6cbae8ebe08c3efee54cc
SHA51205c90b402c28151d3a345bf912c14c4cf4a2ad6e3c84204c46b18e5674d957cf9cecac9f6d8ba590b609a6e51193c81cabbb434ce6007f7cbd790550f30b96ed
-
Filesize
41.3MB
MD51d6cfd7db58008d1b44328c5a3a4220c
SHA18e8304bfd7a73b9ae8415b6cbd273e612868a2b2
SHA256915e46dcc29d6fee123c4b8e88d846ac95ffd4a6f4eb956dc882d305ee1b8256
SHA5124c17160aa83abeff897462f981226902dd6694817ad95f246511fc63c637bdffa0989a3db00c4309fa673a13b4993c509df538ddad482d1be8b4058749ee93f2
-
Filesize
397KB
MD51e64bdf002fa6dcae92e0b9ae4283867
SHA18db18047e35e77ca365a1da1648918fb710979c6
SHA256dec6ed68c43845defcc2031c8e8da56fd6e2a476e2d5a2ea204c92b82d559bab
SHA512b3207a4d10e07d97041bb471ba3f80e46dd70f2037ebc1a012b74943de4e78c5a5a2f5fb4c0a86615db34280b0d9f39a3f98f7b7734a7bf9fc29f41dd1bca1e2
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
510B
MD5dd0afa0070f4472fd142ff8e53e52df4
SHA123854c671dbf08e35bc3618be7ce3ab300f99ad0
SHA2563fd7bcc3c042e4f54c70abfc2b3dfea8f123caa6fde801f3ed88e5eb051f1d6e
SHA512040da197a3f7e86bb0b221e87d3f45708c0cf9eca54914b45f22fbb5f76d6c93d2c3a9ca87c05be394b65685d103f222884074784d5d6bae88bd5905fe9e9fe6
-
Filesize
6KB
MD55b6eb82b5db8751df1b5932301f7b8ff
SHA1978fd70247803f388abc6e21a2b3a8662d215521
SHA2566316c4c21b6ad77df4ca9709b92cdf506758de771c71f7dde2609d474889ce31
SHA512631c5acfe893606def1e11c4b388bcea0415315420c90c9fd8a992751a1aece306d1ef346038e9a858d915a6252b6c6936e7076e10de64fa33b5c950af7591c6
-
Filesize
139.3MB
MD57d4a7629dec582b65ea6a710b4aef3ac
SHA18562895e4763e68dd4eec72a13b64a22a6318666
SHA25620eb03c3aacdf59c203a7e09739d7ee343b00c1b3dfccd2803c98b96055730d1
SHA51217d2825dd1a3b026f1838388586d630b06c0220ebebc48364332ee7fcff4fc07a6fe9c62884244ca1a6913ab3d5124e9aea95498020a9080b20a9f54ad0e98d2
-
Filesize
7.8MB
MD5ff1b6de8bfb64c13dc7c053b4c7c39d3
SHA1c2ed100ffa04f810e7c33d5c110e72d0f9cb9a86
SHA2561bd80c40624769ca9792faf061c1c6cef866b8eb9faf91b5869e7bb58319d889
SHA512b92f788df6be81f0ba67504d39075fb4bb56fbe52d5438fbb07890006a32bc1c56b4614f761b3928c88e9ae5287a34d28ce0f6beae968aadcd355793ff706600
-
Filesize
8.9MB
MD528d00c13f31550c17a7c998e5cd7e95d
SHA1637ac23b47710b4952ac454cd639e1eb17a2c31d
SHA2566afb91cec68e71e5463d83f071f0a64f2078854f957a894dbe9b899354b3fc97
SHA51244cd0fced4b7c2a4be6c5734344328b1fe3ae39ec073dbae8e4fb03d88490d97f6d38ca71ce2012a2b71d37e1ff4f9f1cf8cd98c2bd1dd503d6c1715eac8878f
-
Filesize
2KB
MD512cbd04dc8f813a14d86e20740ce3839
SHA135b245c9545198397b2870ea7920e454e0a7b644
SHA256f3d8b181f9ccb64ca85041055dcb4c793e36394e8e5c99cc39b447c3842e2561
SHA512e1aeef53656cb7472359c165c8c951592f8fe5cc965215dc4f45c27026e01d72e9344162c0a39ba8201fe7d059389accd26c815f85e8286aa89d803d732d1f43
-
Filesize
2KB
MD52a1563b5376a7fa05e354f48e9402d05
SHA10b2a3b7bc604a980913f8d352e07e68a88fd99d3
SHA256b1ce7a7e9d17a9849a045b4a844256d8a7aa78b695aebe958a55a61932a758b5
SHA512b2e64fe811d113ade8e7ab2a3d2b5b15b4c3f9fedc5ff9f4e67f10fbfb58f6e44ab7e4c4bca0c860e02f312a2f901fa4129e267266c3db6a8aa74cd81781f339
-
Filesize
8KB
MD561cae05d4bfa5be3e2b3353c74fe7fb0
SHA192b1989713a25f5cf1bfcceab6aa64b11fff0a8d
SHA2568cae9a96bce7bee2ccb3465b9cbc75d82beb7e43e2e03c3b34e430d3d19105f7
SHA512c5e0403158d9a0f2dc3608634a03be06faf5b89c85d4de427c7cac8e6efcd58cc2cbe0c1c09fb5fb6f2b83d095e422c4c59712d0a53a718cce88a047aad0b92a
-
Filesize
341B
MD5977bc7b2384ef1b3e78df8fbc3eeb16b
SHA17ee6110ca253005d738929b7ba0cc54ed2ed0a2e
SHA25682e288090168abe15419015317fd38f56c1136e7481f66656d84e0a2d861d4d6
SHA5124d154832ef3ac05abb1499a5bc8235d72f64cdaa3e6870206a6363c1d85d821604ae8a96850c2c8bd540d479b8dd5f3ce032472ed96bbf7eddb168ea3d2d1cf6
-
Filesize
3.5MB
MD5598fb743296e944e8bca83d94b733593
SHA1fb24032a3e9a2515aa3a41f1045bff43e8d492e9
SHA256136f465255f6e350aafb0e5f196960f7bd80123d6fb0adb9640df1579724c4b0
SHA5125f58b5f3b73d3709f687ea63e75cd3f880a27c1b0868646f8ad594a9f4dfeb528419d20e40b61d5bab8cae074e34333b318de6d33320bf72479c2cf35a09ff7e
-
Filesize
1KB
MD519c0dd958580a79e60be354394711894
SHA1eaa7b724f4ec33c551df5d2181b62bb3898456e3
SHA2560566d6e27c4450a1bee5f2b6b64e1c0b51efe4f2f692afcc16a94d714367c254
SHA5124c5ff1475bcba31a1d0801808ada79e62f5ea406352857339f6f96a56ff4661ded5efd1be3e310c6128e06c11893b01745ef743fa684118d6bfc3e9fb89cf849
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json
Filesize122B
MD58f1ef981951ada25c4b739f4654e73d4
SHA1cc03a958ce4fa86a76d10f343a4e236e2d4a0c8f
SHA256a1d9c5c34ae669a1cfc64ed674a1202e2659567c2092a5b16ae0b9bd56ede5e6
SHA5120687aaec870e30d759804f53a47814ad56a74063c23a5068f013f70fec1296bba0d69b8e002d66cc865f01aba437fdd46c5289454b978f3bb9d840b80e380962
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\about_logo_en.png
Filesize1KB
MD51376f5abbe56c563deead63daf51e4e9
SHA10c838e0bd129d83e56e072243c796470a6a1088d
SHA256c56ae312020aef1916a8a01d5a1fc67ed3b41e5da539c0f26632c904a5e49c62
SHA512a0bab3bae1307ea8c7ccbd558b86c9f40e748cdd6fd8067bb33eeef863191534af367a0058111553a2c3a24e666a99009176a8636c0a5db3bf1aa6226130498f
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\about_logo_en_2x.png
Filesize3KB
MD5900fdf32c590f77d11ad28bf322e3e60
SHA1310932b2b11f94e0249772d14d74871a1924b19f
SHA256fe20d86fd62a4d1ab51531b78231749bd5990c9221eab1e7958be6d6aef292d9
SHA51264ebc4c6a52440b4f9f05de8ffb343c2024c4690fe5c9f336e78cd1dd01ae8225e8bc446f386feb442e76136b20d6b04ee293467b21f5b294ce25e500922f453
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\about_logo_ru.png
Filesize1KB
MD5ff321ebfe13e569bc61aee173257b3d7
SHA193c5951e26d4c0060f618cf57f19d6af67901151
SHA2561039ea2d254d536410588d30f302e6ab727d633cf08cb409caa5d22718af5e64
SHA512e98fbfb4ed40c5ac804b9f4d9f0c163508c319ec91f5d1e9deb6a5d3eada9338980f1b5fe11c49e6e88935ecd50119d321ce55ca5bdd0723a6e8c414e1e68e16
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\about_logo_ru_2x.png
Filesize3KB
MD5a6911c85bb22e4e33a66532b0ed1a26c
SHA1cbd2b98c55315ac6e44fb0352580174ed418db0a
SHA2565bb0977553ded973c818d43a178e5d9874b24539dacbd7904cd1871e0ba82b23
SHA512279fb0c1f2871ce41b250e9a4662046bc13c6678a79866eaf317cc93c997a683114122092214ce24f8e7f8a40520fe4ca03f54930148f4f794df0df3ecf74e9d
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\configs\all_zip
Filesize610KB
MD509d16870218691bf0da845699209adcd
SHA150e5d30a3eebd953d781091a26599cc4cdf7917c
SHA256547f6e00ee2cf3b416aa02217c9f398b5c04dec0b77d76cdb97fb6b56074ee9f
SHA512925e15cbd37ff45fb2e002da92e86ef4c887b2981d90cbe79ce2526718efd20275a48a8affc926d78755d20ea007e610021613bfb1cdcc9a641adcd3961607fb
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\easylist\easylist.txt
Filesize620KB
MD58e4bcad511334a0d363fc9f0ece75993
SHA162d4b56e340464e1dc4344ae6cb596d258b8b5de
SHA2562f317fee439877eaadb1264bd3d1e153c963ef98596a4ccf227592aea12ae76f
SHA51265077bd249c51be198234ff927040ef849cd79adcd611ed2afae511bc2a257a21f13171bf01cb06fce788c1cff88c8ad39cf768c5900d77cd15453a35e7f0721
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\easylist\manifest.json
Filesize68B
MD515bcd6d3b8895b8e1934ef224c947df8
SHA1e4a7499779a256475d8748f6a00fb4580ac5d80d
SHA25677334f6256abddcc254f31854d1b00aa6743e20aadbb9e69187144847099a66b
SHA512c2d3778a99af8d8598e653593d5e2d1d0b3b2ace11addd2d3eeb2bf3b57d51bf938ddaf2d2743322e0ce02e291b81f61c319daf34c1cd604ffce1f6407a30b34
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json
Filesize384B
MD54bd2ffe5e645a04d6a7047ac47969fa5
SHA173b988a08b3b1e72a38e4ee0e9813cc09946e555
SHA256a9cf92fb5076df30264c75da6f1b6e41bf592567d5e7bf170c21beba628aafe2
SHA5120125141dc02b40cefa34280311653c1fe0815ecf005d93814f06ceb7f2e2d1789ca7d5907a5cf069880a742db19fc74289467a0538fe329670d9c0397135e1f8
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json
Filesize319B
MD594e409c4948755c18ed015a9ea88194d
SHA19725a6622664ab4332f07e04c4f8a23c86daf695
SHA256ce1e2092945df5b00797e81185cc4db54070583ed92af19dd5d104e1aa4343a9
SHA512e59d6730078b06dcd51a68c1a729244f3af76d97083b75a4fa05ac323d6f6e61c882b41a821c15595c3483b75995bfbdcdbc55bc3609f0d470b8e96ca1c4a196
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json
Filesize250B
MD5338199392c0ee2d8530b8d0516f6d2eb
SHA12ce5daca88f6296335dcd3167a5f54d87687f85a
SHA256c9c85c1fad9bd1e26e42d3b35e7e5ba5d6af4b87e13846b3d71518274896a9cb
SHA5126a89b757abb2e51c46214bf6b111e7ae085ebdef43ce656695e1d7eec91c2f33bfb95868b2cc3749e5e7f3c435bb65d830c96fdd01abee4f9106d1b11ecaf2c1
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\import-bg.png
Filesize9KB
MD585756c1b6811c5c527b16c9868d3b777
SHA1b473844783d4b5a694b71f44ffb6f66a43f49a45
SHA2567573af31ed2bfcfff97ed2132237db65f05aff36637cd4bdeccdf8ca02cd9038
SHA5121709222e696c392ca7bcd360f9a2b301896898eb83ddfb6a9db0d0c226a03f50671633b8bed4d060d8f70df7282ffc2cd7ab1d1449acf2e07a7b6c251aa3a19e
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\morphology\dictionary-ru-RU.mrf
Filesize1.1MB
MD50be7417225caaa3c7c3fe03c6e9c2447
SHA1ff3a8156e955c96cce6f87c89a282034787ef812
SHA2561585b1599418d790da830ef11e8eeceee0cbb038876fe3959cc41858bd501dbc
SHA512dfc0de77b717029a8c365146522580ab9d94e4b2327cef24db8f6535479790505c337852d0e924fbfa26e756b3aec911f27f5f17eba824496365c9a526464072
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\morphology\dictionary-ru-RU.mrf.sig
Filesize256B
MD5d704b5744ddc826c0429dc7f39bc6208
SHA192a7ace56fb726bf7ea06232debe10e0f022bd57
SHA256151739137bbbdf5f9608a82ec648bdf5d7454a81b86631b53dfc5ad602b207d6
SHA5121c01217e3480872a6d0f595ceb1b2242ffe3e1ff8b3fdd76eea13a7541606b94d3ccd69492a88220e0e40c17da5d785e4dba1d7501e6be749b9c46f72572ef6f
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\morphology\stop-words-ru-RU.list
Filesize53B
MD5b255d75a7ee1052a3648bfffd2b31f6b
SHA157a388c0a6f44bacf8576a4d54ae520f649e9990
SHA2560f45d855adcb5517b3e8d747ac385cbd7d493bc0529a7c567c750ba765772040
SHA5129a4cc4a1e6d9c188c24f628ccc109f447a2ebc8b42e5e6daccee0617dcdd3f1cc79206e6278154583c29dd8d1180072c463ed88ac56e87a6de1449f40494c292
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\safebrowsing\download.png
Filesize437B
MD5528381b1f5230703b612b68402c1b587
SHA1c29228966880e1a06df466d437ec90d1cac5bf2e
SHA2563129d9eaba1c5f31302c2563ebfa85747eda7a6d3f95602de6b01b34e4369f04
SHA5129eb45b0d4e3480a2d51a27ac5a6f20b9ef4e12bf8ac608043a5f01a372db5ea41a628458f7a0b02aaba94cd6bb8355a583d17666f87c3f29e82a0b899e9700bd
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\sxs.ico
Filesize43KB
MD5592b848cb2b777f2acd889d5e1aae9a1
SHA12753e9021579d24b4228f0697ae4cc326aeb1812
SHA256ad566a3e6f8524c705844e95a402cdeb4d6eed36c241c183147409a44e97ebcd
SHA512c9552f4db4b6c02707d72b6f67c2a11f1cf110b2c4ac5a1b7ac78291a14bf6eb35a9b4a05bc51ac80135504cd9dcad2d7a883249ee2e20a256cb9e9ceeb0032f
-
Filesize
618KB
MD5bb60da7176a0286e561af09fa0512635
SHA154f8a5d7042b2350848a31bc7f7179d1deb66b6c
SHA256f330378a339e5fe51e54af531b8a53b01c47b4448196c85a166034e44ead625f
SHA512ba51700283f6f50de6da0c1585cca1558600e7cc0eb11ce6ee7a21aab7f1c088f7f589dbdeda5e477548c10b86fcdb821d307f3c8bf512f962eecd6ac0436211
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\1-1x.png
Filesize18KB
MD580121a47bf1bb2f76c9011e28c4f8952
SHA1a5a814bafe586bc32b7d5d4634cd2e581351f15c
SHA256a62f9fdf3de1172988e01a989bf7a2344550f2f05a3ac0e6dc0ccd39ed1a697e
SHA512a04df34e61fd30764cf344b339ba2636b9280a358863f298690f6a8533c5e5dfa9773a14f8d16a5bb709ea17cf75e1da6302335aa9120009892e529bfad30df9
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\abstract\light.jpg
Filesize536KB
MD53bf3da7f6d26223edf5567ee9343cd57
SHA150b8deaf89c88e23ef59edbb972c233df53498a2
SHA2562e6f376222299f8142ff330e457867bad3300b21d96daec53579bf011629b896
SHA512fef8e951c6cf5cec82dbeafd306de3ad46fd0d90e3f41dcea2a6046c95ab1ae39bf8a6e4a696580246c11330d712d4e6e8757ba24bbf180eec1e98a4aec1583b
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\abstract\light_preview.jpg
Filesize5KB
MD59f6a43a5a7a5c4c7c7f9768249cbcb63
SHA136043c3244d9f76f27d2ff2d4c91c20b35e4452a
SHA256add61971c87104187ae89e50cec62a196d6f8908315e85e76e16983539fba04b
SHA51256d7bd72c8a380099309c36912513bcafbe1970830b000a1b89256aae20137c88e1e281f2455bb381ab120d682d6853d1ef05d8c57dd68a81a24b7a2a8d61387
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\custogray\custogray_full.png
Filesize313B
MD555841c472563c3030e78fcf241df7138
SHA169f9a73b0a6aaafa41cecff40b775a50e36adc90
SHA256a7cd964345c3d15840b88fd9bc88f0d0c34a18edbf1ce39359af4582d1d7da45
SHA512f7433d17937342d9d44aa86bcc30db9ae90450b84aa745d2c7390ff430449e195b693a8ae6df35d05fee2d97149a58a7d881737d57902d9885c6c55393d25d6f
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\custogray\preview.png
Filesize136B
MD50474a1a6ea2aac549523f5b309f62bff
SHA1cc4acf26a804706abe5500dc8565d8dfda237c91
SHA25655a236ad63d00d665b86ff7f91f2076226d5ed62b9d9e8f835f7cb998556545f
SHA512d8e3de4fea62b29fd719376d33a65367a3a2a2a22ed175cc1eeff3e38dfbaac448c97a6fbea55bc6159351d11a6aad97e09cb12548cf297e01bd23bf6074de08
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\custogray\wallpaper.json
Filesize244B
MD519feb60966afbb9d1b797a050278f13e
SHA19874bcea4222a8f56d59c91b7abe603687a4f67d
SHA25694cf5e38c38f78a42d70599c469a3969e4b3feb292da450a947d8463a57bfb9d
SHA5122abd6fb2bd126ef99a7f0bb79072fdcdea2670d1b296ace2b4f9ebbabb343594b140b6c2728c31af339465619a8ee9faa2e3d64e1847e9557c50a79144d24196
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\fir_tree\fir_tree_preview.png
Filesize8KB
MD5d6305ea5eb41ef548aa560e7c2c5c854
SHA14d7d24befe83f892fb28a00cf2c4121aeb2d9c5d
SHA2564c2b561cf301d9e98383d084a200deb7555ec47a92772a94453d3d8d1de04080
SHA5129330009997d62c1804f1e4cf575345016cda8d6a1dd6cb7d2501df65ea2021df6b8a5bc26809ddfc84e6ff9450f1e404c135561b1b00b9e4915c69e84f89cfec
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\fir_tree\wallpaper.json
Filesize396B
MD531b6342128a20e38a224a3c395f1d5d8
SHA1afea42f96d007c0d02d90a2cf7d3486c73969d9e
SHA256a135978536ba7409f381fcac3befed527e6d310fd4fb6a9e567adbb22e84ef2d
SHA5125b53e2a4c66d81f4e3aec91be650c4b151812d7ea8a6ef1ff911dd56933f8153ccf4a9883e406b2a9cf59056037a1e7434ed9c6c102ad446db5b42e1af93ea64
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\flowers\flowers_preview.png
Filesize9KB
MD5ba6e7c6e6cf1d89231ec7ace18e32661
SHA1b8cba24211f2e3f280e841398ef4dcc48230af66
SHA25670a7a65aa6e8279a1a45d93750088965b65ea8e900c5b155089ca119425df003
SHA5121a532c232dd151474fbc25e1b435a5e0d9d3f61372036d97bcaab3c352e7037f1c424b54a8904ef52cf34c13a77b7ab295fb4fd006c3ab86289577f469a6cd4c
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\flowers\wallpaper.json
Filesize399B
MD5db5d85343264fe69c9452cf6bbddb10c
SHA182d97c05c2ee2374a9343f10db78e0ad232ac2aa
SHA256c15d588d418a5bfc7caa62b62a3e4df7f67990f6912aeda133e616ab0738401d
SHA5123aa27652f9decf1315630ef83302355065e8c43297c0d8c891295a855499e81d9cfef2767490c2992b3103e44d7f16825e65e9bf2d994d17811f49be9eb37307
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\huangshan\huangshan.jpg
Filesize211KB
MD5c51eed480a92977f001a459aa554595a
SHA10862f95662cff73b8b57738dfaca7c61de579125
SHA256713c9e03aac760a11e51b833d7e1c9013759990b9b458363a856fd29ea108eec
SHA5126f896c5f7f05524d05f90dc45914478a2f7509ea79114f240396791f658e2f7070e783fab6ac284327361dc2a48c5918b9f1c969b90795ceacce2c5c5bfa56ca
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\huangshan\huangshan.webm
Filesize9.6MB
MD5b78f2fd03c421aa82b630e86e4619321
SHA10d07bfbaa80b9555e6eaa9f301395c5db99dde25
SHA25605e7170852a344e2f3288fc3b74c84012c3d51fb7ad7d25a15e71b2b574bfd56
SHA512404fb2b76e5b549cbcba0a8cf744b750068cbd8d0f9f6959c4f883b35bcaa92d46b0df454719ca1cef22f5924d1243ba2a677b2f86a239d20bfad5365dc08650
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\huangshan\huangshan_preview.jpg
Filesize26KB
MD51edab3f1f952372eb1e3b8b1ea5fd0cf
SHA1aeb7edc3503585512c9843481362dca079ac7e4a
SHA256649c55ccc096cc37dfe534f992b1c7bda68da589258611924d3f6172d0680212
SHA512ecd9609fbf821239ddcbdc18ef69dade6e32efd10c383d79e0db39389fa890a5c2c6db430a01b49a44d5fa185f8197dbbde2e1e946f12a1f97a8c118634c0c34
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\meadow\preview.png
Filesize5KB
MD5d10bda5b0d078308c50190f4f7a7f457
SHA13f51aae42778b8280cd9d5aa12275b9386003665
SHA2560499c4cc77a64cc89055b3c65d7af8387f5d42399ff2c0a2622eccbd6d481238
SHA512668e1a70a50a0decf633167ac23cba6916d0e05d0894daae1f7e3d487519f0a126abd4298430b38f52746a5c3b83ccd520b3d9b0ae1a79f893e36821a0458566
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\meadow\wallpaper.json
Filesize451B
MD51a8908826d2efe5fa817ce6bf474700a
SHA1f25ed2de494bae4ffeca33071e5c2dc034c863f7
SHA2569c75f591907f6a631ba583bce6ddcaafa6f89a84a4bec8108637f7f471e821cf
SHA5121b68183bd466d01ec25b1281737ac4e752263cd88b64e16324244812d46f8f985ebdeb35d065c7aabc7abcb93286e92b0f3d5b0b7173f5aa6e33891c417b6fc8
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\misty_forest\preview.png
Filesize5KB
MD577aa87c90d28fbbd0a5cd358bd673204
SHA15813d5759e4010cc21464fcba232d1ba0285da12
SHA256ea340a389af6d7ad760dff2016cf4e79488bda1a45d0a415b3cd02a4430c9711
SHA512759519b8822a6a4b88fc9ba47fa9d5d898b2f5a0f359acfbefc04809e6d7f5df86fb130f191eb6f63322792a18c0e7170aedf3ce7060fd9ad7e1bec2e686c3b2
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\misty_forest\wallpaper.json
Filesize435B
MD5ea6753f7a10f9f92b7790c93f8ea2411
SHA10cb570e8ecc34e16017b920fbcf1036cf1508ab4
SHA256b1f9aebdb9333b4b15c2a9339d18e974205cbd4a61d2a0b4d34a25b384a0de7c
SHA512f7974e99c58696a4d739c4d590f5f50094082473754e6b1fb8a82c76566cf3b5713b1e013126f8fbef0f0c8af2e08d09b32307958c9ed1a1007c04ce89539ec7
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\mountains_preview.jpg
Filesize35KB
MD5a3272b575aa5f7c1af8eea19074665d1
SHA1d4e3def9a37e9408c3a348867169fe573050f943
SHA25655074794869b59cd5c693dfa6f6615aea068c2cd50cdae6dd69bd0410661ded8
SHA512c69bf39362658dd6cbd827cf6db0f188a9c4410b3c6b7b532595fd5907974e2141d857942ffb2497282e31eaa33c71240c2c2bd8721046df55e3358e8b76c061
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\peak\preview.png
Filesize5KB
MD51d62921f4efbcaecd5de492534863828
SHA106e10e044e0d46cd6dccbcd4bae6fb9a77f8be45
SHA256f72ea12f6c972edfe3d5a203e1e42cbbaf4985633de419342c2af31363f33dab
SHA512eec8171bd3bea92e24066e36801f334ac93905b7e8e50935f360e09fa8c9b9f848c4c62b687299e8297c0693d6dbaf9c6035b471e6345d626510b73e3606ee4d
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\peak\wallpaper.json
Filesize452B
MD5dabb663536eef90a540783e707a311d6
SHA19659fe0463435f3281983ce306ff22fc101f6e57
SHA256d1c971a197cb79f1df640994465aa7543bada90059f5b2768967d2b57c6afd2d
SHA512ed6b4090eba519f2814dc51fccb92cdb703656c77be741f07753f9c84d09394d080158e04bba1ca9dee501b0dff2a21020883e538a6c0ced6a12602b7098676b
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\raindrops\raindrops_preview.png
Filesize7KB
MD528b10d683479dcbf08f30b63e2269510
SHA161f35e43425b7411d3fbb93938407365efbd1790
SHA2561e70fc9965939f6011488f81cd325223f17b07ee158a93c32c124602b506aa6b
SHA51205e5b5e9c5ef61f33a883b0286c2239cb2a464581d6e8a86d7b179b1887b4cb2cd7304e0821cdd3208501421c44c63c248a5166c790792717a90f8ac528fbf2f
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\raindrops\wallpaper.json
Filesize397B
MD569472b2b8eb07ec616a8e94a492c6c5b
SHA1aec5df4e15d292a360a5dd6125217ef063ebe65e
SHA2566e9ef0bb0853c6c898ec033d54d9d5cfcb68a5f52cd8f9bfff3528a02c73e06c
SHA512e355958272292bcd7d767af692fb33941ad469809abb6366b1aff2bd4585de6a18b290258799e943f9a53416c9f5c139ccabc47cb337d0e6e4f5d499f2e27aa4
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\sea.webm
Filesize12.5MB
MD500756df0dfaa14e2f246493bd87cb251
SHA139ce8b45f484a5e3aa997b8c8f3ad174e482b1b9
SHA256fa8d0ae53ebdbec47b533239709b7e1514ecb71278907621ca2d288241eb0b13
SHA512967670863f3c77af26fa1d44cd7b4fe78148d2ba6ea930b7b29b9f35d606554d664c0577068e0c26fa125d54627d7e7543360bce4acee0af17783b07450b5f52
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\sea\sea_preview.png
Filesize3KB
MD53c0d06da1b5db81ea2f1871e33730204
SHA133a17623183376735d04337857fae74bcb772167
SHA25602d8e450f03129936a08b67f3a50ea5d2e79f32c4e8f24d34b464f2cb5e0b086
SHA512ff0e60c94fc3c0c61d356a26667c5170256e1143b29adf23d4e7d27012da72ed8865ef59dc2046314c7335b8d3d331e5fd78f38b9b92f6af48729dae80f85b15
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\sea\wallpaper.json
Filesize391B
MD5a79af1c34d9d4fcc609e57fbd387924b
SHA16ae1f8730d03cbca17a1c368da8a600157e0ea49
SHA2568c60b18ca1810a5e75950095cb0dfb4bb9c32a18f99e5505cf40c39840b8a633
SHA512b95aef743acb3c6890e3ca74fc260a8fdeb134ba399f6e9851d34a47fb2cad9791a64d6214acb956ba4c8b51dd710f8f10fa8c3e88fb1a0f52a7e2214eca16fe
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\sea_preview.jpg
Filesize59KB
MD553ba159f3391558f90f88816c34eacc3
SHA10669f66168a43f35c2c6a686ce1415508318574d
SHA256f60c331f1336b891a44aeff7cc3429c5c6014007028ad81cca53441c5c6b293e
SHA51294c82f78df95061bcfa5a3c7b6b7bf0b9fb90e33ea3e034f4620836309fb915186da929b0c38aa3d835e60ea632fafd683623f44c41e72a879baf19de9561179
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\sea_static.jpg
Filesize300KB
MD55e1d673daa7286af82eb4946047fe465
SHA102370e69f2a43562f367aa543e23c2750df3f001
SHA2561605169330d8052d726500a2605da63b30613ac743a7fbfb04e503a4056c4e8a
SHA51203f4abc1eb45a66ff3dcbb5618307867a85f7c5d941444c2c1e83163752d4863c5fc06a92831b88c66435e689cdfccdc226472be3fdef6d9cb921871156a0828
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\stars\preview.png
Filesize6KB
MD5ed9839039b42c2bf8ac33c09f941d698
SHA1822e8df6bfee8df670b9094f47603cf878b4b3ed
SHA2564fa185f67eaf3a65b991cea723d11f78de15a6a9a5235848a6456b98a9d7f689
SHA51285119055ddfc6bc4cca05de034b941b1743cbb787607c053e8c10309572d2ef223786fc454d962fbb5e3cde5320117f9efe99041116db48916bc3d2fcd4ffa25
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\stars\wallpaper.json
Filesize550B
MD58571306e9021fc89eff3c5ced3e02098
SHA149d6a7baa6ab4182c4b38c95be4bef1b243fc594
SHA2560529c0be39bdcb289bf29e6a9c774d907b444857cfaa47d3942e5dae1b75531c
SHA5127657c0e48b4cfa3025bc33b0decacc22646bde2cedda7f51b98b19a17a91461ebee57f054b64edc58318ef6caef7227ac21b740527144f3fb0bc0a2e7b9fef19
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\web\wallpaper.json
Filesize391B
MD57b00cfeccb0f471865d2ef08fa1d1222
SHA11881d5a29dfe86d6d19cac14a1a4b95b05494830
SHA25622557386855643b706808ea9aed33ac22fa26f58d2fc281fb0ba917cf55f990a
SHA512b7d80dccfa5f051b1ec8987193857aad83c7365e12f12fa68b8edc6ae0dca1d8a4d846e284fb8e15715b5ce7478dae334da5651b97a68189cb43c74e7fdf7177
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.1.5.738\resources\wallpapers\web\web_preview.png
Filesize8KB
MD53f7b54e2363f49defe33016bbd863cc7
SHA15d62fbfa06a49647a758511dfcca68d74606232c
SHA2560bbf72a3c021393192134893777ecb305717ccef81b232961ca97ae4991d9ba8
SHA512b3b458860701f3bc163b4d437066a58b5d441d8a427a8b03772c9c519c01983e3d3fdb8da20f6a53ad95c88dcdd0298f72822f39bc3672cb6f1d77fcc3f025a9
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\379f5dec-ce11-47de-964f-24667140ef11.tmp
Filesize179KB
MD56dff2d0652329cc6ccfd0d568164717c
SHA128edd76cc0c6a30f403a36012d8ee3d10491ca60
SHA25627400bed26f72f4340b93b6d6e2fd49aaf8cbe258aec7f761c51f0559a427cb8
SHA512bfb2c0a9fee01a928808c7a291778d646f2a32442ec9cc050b939b850215398d51d520b5527b236b37498455be50fd97b209594b8d84f44994811b826c208135
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\09691a1d-56a2-423b-a3d9-ece06412d154.tmp
Filesize127KB
MD569d8b0182c32d4d0f4984d168e7fb3e6
SHA12290e5c7868b6034b78be1f4842a06b4a5c472d8
SHA2566a915331f12f4804d974c520bf44eb6587ded18bba976607ab09846e03aebf0b
SHA512490b3a18de3ec70864594c323f9f6c49b12dadc9932e46eb6ebc32c0dc8109096dcadd9f0df8737ef224e6108765b33f9152ef07ec0e771f57176f001da5fe58
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD56fe15855f4775c9db5b3cb9b181cc0ee
SHA18ede4fda1d719c065e0e41107d1ca2b5aeeeca2f
SHA2561470276ce5bbbb7f8006979ce8ffcef56b050a9c46bcb505bb01b2119b35d289
SHA51285b946a126d80b119bb67354b63c388ff947fd03b28ae47c9cd05c483176f1d5b62ffe1ec0747aef6f46ecbe7153bd9db674a3b4877cb1d914f439c9cc714a9e
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD585d29efc8fc73637ac8b2fdba6f00b0a
SHA174351e89fac4b22a7e7bee49351504fcdc1bda33
SHA256aed51633a1eef5628d440c1ddbf51361707972f70610514175255448cd9e67a7
SHA5126375523e8fc68962ff96fc196a3896d66a38bebabae6d01adf6945d123f73d6b409315e257a130cf22c384b640aa55d192204b6d82fabbba88edc1b2ce1e2dd8
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize528B
MD5d8c7aa1f5870db9f4bb7acd30b01dcf1
SHA12caa661b3aa267498049d1dbd78dcbd8027ac2af
SHA256241017cf7f13e50cea966f4a6db9f46eb1a44cceaf473890457ecba2c824fffd
SHA5129865fe1cf6e12bc22a1bb01555bf63074c531d8d3f9aac8fd4da4eb067150588d56599f35f3ec95ae1199851bc2f967ff8589e1e7cc8776d76177072a7b3d71e
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\Network Persistent State
Filesize1KB
MD50fbe2b5e714b2f530f801b7594a93950
SHA1fa8c29b84216676e2cc358d8c98ed55e4e1137d2
SHA256e456e40b6a4034887df4907e5ce0fdbaa0c58c2bc6b3838a7a9fffa91bda833c
SHA512f8a542d4ba2413b6af177c2e6b5c90a653475f1d0f44c2a1c6545961450a35dd741603053912bec868e2fa12e37fda69461399538fb383c617f358f618d39239
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\Network Persistent State
Filesize1KB
MD597d6c7f6fab5554d386c7dab8de769f6
SHA1fefdd57bc332cd51ea47cc0767b61084f36f0622
SHA256add782a946041359864d408536acb4167470fce9324439006c33c42da40c1673
SHA512f7bcaee69466ad6f6f2c836287406d9a88cd50ea9b4b47b8127746cf70b173804fb1cbc18087f4504eec1cd153adf4ab36b8a835ad09a16106a26eece685c2fc
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\Network Persistent State~RFe5daa7b.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD57b1537b18313cdfc302fed4aba9153ce
SHA14fc448cf2505e768cc743095a3bff7bd11660b3b
SHA25638fc4d47cf52940cfc08e9cea6e48569dcc17d62daae460d43c3409f158d366b
SHA51291226ae6330254800291f8372c3555df6d4a23932243ea70f3c31c6bf061c992e297bea783121c893a97e061ad2bbe7539c9ca8aa3777d43d7d7200e5c85c06e
-
Filesize
1KB
MD5952df791f4dcc515230d80ed5c23cd92
SHA1ba91b964202808818346932aaa08487cbf6347fc
SHA2564e1dd791ade2e0e47b070cbd173d372107b666cf813ac595b0be93264a56d92b
SHA512fa003438e6a8f167014b200e5d995c3a74a08abce98ec7b0e9aeda45ece237838134534ed2660ddb0cbb69eae43e15f031dad723f4202cb57e38b7e20dbef1e6
-
Filesize
1KB
MD5995ef85d630faa3460073343d1da76f5
SHA11fb5a0fc1053dba63c4d859a4ccc3679d5202754
SHA2569754de1893cac99ed2dff7f00aa560b21f2f26a7549d37b3356bbe9480bd1d14
SHA512c3ef1b32255e861afe06b4885814f4d09a09344c5dd243c87a495bda53a28c495e22ac7d3dfcdc572a1b183bd1041bc26f4decee250de29828f99199a788b249
-
Filesize
1KB
MD501601ae3b00a8c207c85e76bf74a68ee
SHA114ab7bd1555127c53eb1e21af64b0eeab461838d
SHA2565ffafbdfeeb2856188e013ac98d53f88827fc0b0623e25fd8d562cbdac8131cd
SHA51221bf8d9742bacc7d10239762c00cebef1eeb34faf5739345c06625c1f614268b3cfff6108c5bf0ba0d5d96142f25890fb95ffe2937f5ff0ac8314756e9d10507
-
Filesize
1KB
MD5a8db352440920c6d8479ffc721d3a1d9
SHA11d73c323fc3f4847fbbc98133684a041000e2ac1
SHA2561dc95af723f542bf0ed9619b89fba74388c9c2e46cc6a3aca78996d7c826d419
SHA5124ae40090dc38b00256f796fac59829fb768570896b9eebd7ffa29547d17bc5f0fd9afad99491772050bfed702ef32768f16a639e5b820e181e44ec2d0730b5c8
-
Filesize
1KB
MD5133edf77c0968c2806cb4e7d7e5edefb
SHA1fcdc4d45f474d02356523d475dbca963f146d2fd
SHA25600554e8c24e420a81b237754cd669353b7fba1ff240acc83d914113b29148315
SHA5128f2f4584304be698a52c083edd267759c0bb231b9d80a9b68c01b1f5842cbc6f5746d239a973f77f6dfeeddb04fa22888b45a5931edf2608a72925ecb4fef86b
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\TransportSecurity~RFe5dabf2.TMP
Filesize1KB
MD50d758e60aec615ba9e360ece0f981ae6
SHA13c650a94b862958cd722da3893612b87c8050e7d
SHA25669186e93ecca667f261c2a213b7bd9259ed602af2b82a82ad6b5ceca9aad7d02
SHA512bf893ae31eb74220d10d48cf5083e43f22d4416f0d8ea77d55594fc50fc9e1c62644729919c549f1a6d3ba43a98af0934f8391ac1d55d88bafd22d86688eadd4
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Platform Notifications\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5c879a79083f80c3d003e94649f90e664
SHA1dfa0f4d2e3d4d39e7340ff90d8559bb3ccb33228
SHA256f55f2c3497533bf5770174c38196f0465cd541f4ba9983b8cc27bd45775c273b
SHA512afc3991193d3f2ba71c6cb998c567ba6fae78a5ea973821409130f6954e8ba5164bb9450f0052b697e4c844d78ee49b99cdd1850e6adfddde8df82fc03c588b6
-
Filesize
7KB
MD535fadf733b02c7481fe5bbd5814fab0d
SHA123b1b801fc0a095d4602a36414825915d542023e
SHA25698222c855beace3d3a0d3271a7c718e5e09ea392f51a8632bb7a09fb38cb26cf
SHA512417614c3a798365e2a00030955c4036e8d243e3ed72991fbc087b2c87a87dec8860ec44b56b830a69ae3e7a212ffdb045af42b2690db7110f48c7aa60ffe1646
-
Filesize
13KB
MD53fdf175cb0f3f5e9462700f251a37b69
SHA15f1b2c1cf4fd5d540b0400dfcd9c38e1d515fb88
SHA2564f0644e020b34c0d389a722cc5c162c71f5c9caf93e1c4e494e800bdd36a2088
SHA5124bd599ab5ecb69a6fa905d7007cfaa31be2cf1c7b1131b5e3c640de3030fd6451fb7e8c8f731c6a9af6f2eec64ccb80109846e471ad0398b415e705d3cde87d7
-
Filesize
14KB
MD56c94432d6325297a6b9bef2be274cd4c
SHA10a71ba88d17d5392b936a0e03c93be90f50406d9
SHA2562d344ebc181c1714f3ddfae92482c52bd8ff8c197982b749f13c66b71d657f94
SHA512e41e22c72aa328f1f100cb16ba57dc2ee8c51be174fa033e00c4d93e17162145f68ef9e7d3c7bc7c6bc452cb5b4f523c9f9d1039d7a008526680ce10ffb9a11c
-
Filesize
14KB
MD51db16741a5b04c98ebeda84f1402a352
SHA1999ae3829657f8e0727f9d8ef0e16ac44bcb97b8
SHA256b51733f8a913da15bde75c461f9741230da3930a3d87ddff2411229ef87c3bba
SHA5121f26861123fdb3a74776d7b0bb2bb7ceede1f849ec0b1c878d3b3f4dabff780e5562a022ae86d40b353ce4f5ded635ac539ec4593db69315d6c5a1fa75e80009
-
Filesize
14KB
MD574d3f8a32fc4d37d1557ae3181ceb177
SHA1c8c049cf37cf19c015f29ae788be13ec9e62862f
SHA2569e329850ad5e85996a3658d5094729e5a6a0f40c373c7c2af3d8f218431039ae
SHA5125f4c4c9cd40a83e7cca07782555271b5b39b180f81721f34aca451ea95dd4e349338de642e5856448f91e6f28542f0e91e9516b09c3a4bc66d726f24e4cdcffb
-
Filesize
3KB
MD5a262b9e29750444c38922220013864cf
SHA126ab22e364c6d4b5832ee4292200519b816b546a
SHA256b599092540965f1e177f862639bc57fe232862b8fa52df88ab6a1fce9c73066e
SHA51299fd12cea54583fbb05f96705a935bebc5c7cf42772ff490d7cde44a3ede91959f57c248255c43528dec60e86d29b2a5ec86cbe12b80db7e74d66b27b38499b5
-
Filesize
10KB
MD56b54810a14d4cefc357dafc453cd1edc
SHA138690d653857c1d0c822504ffa8c68b7325ca3ee
SHA2569c793903ea7849f5c4654f5b9253fe739460e2dafd17dc19014660a3904e2a0b
SHA512d3b67f33302478589ee4b5f712520068dfb11f3cb1bef02d779324569007ddb0a403a5c45fc5bc09d7e6e3db29498fbfe393151a1768ca923ee1dbff11f5f889
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences~RFe5c06ed.TMP
Filesize1KB
MD52eee3e91a7899e24f508b00e023777ca
SHA16148b0ea4cf8f9ba856014db72ec5eaa4f0c986e
SHA25628d14634048ca4b920c37df0335c4ad6d620c279fc0298d479ebcd3239203a7d
SHA512f055d2cee4fd639139cce96fd54c5b5363e7b7c690fa77cfad78f16058833f24d0c7f10b1fa25e264d3274d22511f494210dd297f4bc5e8d84c371891deb9cd2
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\117a31cc925f4f50_0
Filesize15KB
MD5b9247655900bf80ef4b203706aee19a4
SHA1f4b7775120d89eaa0724b0943b1d49670978d3e6
SHA2566442c8ddda7b557656ed327144c8e2d33d060d81c6c755ba62cdeaf530ae2f1d
SHA51276c55d1ed1538b0437f01258edf6e54fe0b6345c7552b3f794005cbd11118cc9e404b883497b92c01c4249e2cf6bb6176a39d51a0a2cef5cae1abc4d92b5d5d1
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\1ad10c4bb9e37138_0
Filesize44KB
MD5e57ebaa421abb69c998b1c801b8a213e
SHA1386a3166fd447d1ec8bf1f8daf51d81b4f9020d6
SHA256fe43fa74b6a6c370af142d7ab14d8d89e610923ff0a00a5a777920e4c9d6fcff
SHA5125ffbfee9970bfa19ff9242b08870ad1b4d3690363f05d7af792cabced98cb27fdafba3f1161f4fc1544ca34da1fa3ac418131f5210e3452e376456ed57377cb4
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\25fecb7eba1124c3_0
Filesize586B
MD5df5239903c20374d11f3c757a1bbbcfd
SHA17bd4c2d2a26cc4f06aac6089d84822f7e5298d2f
SHA256bc1738ff3d35f86808babcdd3d8a11603cf213e3abc907b8a9df133d9630856a
SHA512f4561d450735f614cb4a2f14b23fc6298124f060106a1ad6df1176edc908cc40c91a69baff848f37ebd0c3abd8fe8709fd52d7c7d38fb07b2dfea5fb4c87dd3c
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\26986cc774600b65_0
Filesize541B
MD5e639c233ce080d788d8f0e6a3477fa48
SHA13a27ce65eef3d1461e157291d45aeab1bc7b0438
SHA2565711ea052329a3a27a73fd195d33f4f1016649e6383167bb0626b07a070034f0
SHA51255320631d4496c4320b1728ab4273cb263983b3d5ff423a9876fef2a2bc86f247f5c4bc4c756485609f2ab3b25ed64ad0421912b43257ba875df210c20450a90
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\292fbdd019f435bf_0
Filesize1KB
MD5ce49ffd96f3a0f37fd409db959c5542c
SHA13603990c7bac5671509d136950c14e43bdf10db4
SHA2568775e72567355d67ab5d1103b497b20fad47c61be6ca754e58f69633891a59f1
SHA5125d150812ecb4e6b38343be33784da153c21a7b8cd6593398cb2b2857e300d9e1496d0ece9cdc600f8ad482e184e784d20420cfbd2add6187bcf41d7659aa2042
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\2a9877b782e7616c_0
Filesize42KB
MD539846803ac3f83839365ce751d1870e7
SHA11eac7e342ae8a1cbb09e01c2f2e658b06f45458d
SHA25635a82e2e896ab0129a3a01aba72f20af0a5d09dc351c6d0250cd849c15dc090c
SHA512063dd219c835a58206254301a7ac896580efdb6f762e0f1d81a9ebb56a19eb1bb842f87d1e233ca42d712f30881d9657c98edc3a1b0cb351ac986cb29444647d
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\5128ede85833242e_0
Filesize4KB
MD5bee1c94006f703548bd3eb0ba17230e4
SHA11f6a91404255ddd024e35048772bfa57396590c2
SHA256d0f016d16bb9faee831f2713c2b2f6b2ea40ce29990a0e9f25c8e10f24de5fc7
SHA5127a6face339d3f3934d78bbcbb11e4f716130e51d806eddc8b57502acef0b434f34a8d92c02815ef7fbdbcf7785af0183ed8761e190ee6e449de2ebcb1e342e29
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\6d861d3c5a9afc0c_0
Filesize4KB
MD5d256f73305bf5d044358e64ce8986a2f
SHA1e28faba7f00fe14ab0642b19af0e4833bbe05514
SHA2566cc735cdc0f34a8ed614d884f8df4adc1c50d7afffad3668747103090a0d9cf7
SHA5122a9d0b0b7185e6be42a8d365813e2cc9d2a012e392c69bd1972a7a3437511dabe37054c8c4f98a0e9bbbf23fd7f80766be858b39d75b9273a3a16e88d7104154
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\72c2e20ca5d250b9_0
Filesize13KB
MD5fe144e8a946692c1fdbbc1e94d5aab9e
SHA18e93027375dce95f4373e2c38aa3c57634240d48
SHA256e9532c23d55b0620c0a6dee30de083b2993c5fbf497fec4de854cfb1262077af
SHA512815b2ee2e1ab7c5bd4098555ca948b37e473671d6189d1aa8fe6ed381453555b80fd4f118c74cf58e581c33d4066eab4552673da52f5aebb1fe87c1099cd885b
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\7782b52ccf8d3aa9_0
Filesize627KB
MD58adb56e675486e9b0f44b3e24c9a60f6
SHA119b938e73381155af6109bc3c91dc2d3db0b0f6d
SHA256509d36688ed48607c96edab92ac898277d46400024bdf03e612904a5cdad0ab7
SHA5126f66546ad6bcc73488f28163d3dd4e7e541f3e973ee5f73f734fbdea60b1016f0a87dd15a174d04059e4af959471c7e91f9addce26d2726ec3f1fb5f12959e40
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\88a052183f2a4b12_0
Filesize480B
MD5a24ec308005470ad8ebf021f60f34c4e
SHA173d84ddf6a6dcf42cde5ca155efd7c2495aaee58
SHA256a9500fc6c51d69be22f6c594dbe92c0eac32a505737120663cdad7096fc6b721
SHA5123fb3d6187fd1cb40997b1124c0d3d9d6e64f77a465a439bd49d47c0556c28c35e226049f48d1dd46ff9bee810ab788f6131d522c86c7a31c1a6dfb97ff8a7998
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\9c1d7216fb32fb2b_0
Filesize14KB
MD5c79374430f99c63078cd9dea8669d627
SHA1081ab48ee9093d1b0eb1cc5e773a81a2a3c431ea
SHA256a2b872d715662ed1b369c06b4ee179dee8036e65dadab70f7753f8cfa143392b
SHA512bdba70c40a19dc1a47e2c2efaf866d8547f810bbec627956652a301df789e46aee9f50be1a5fa89f447f89febd829404cfed35a60706733dc2122e5306add136
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\a81966f4be168991_0
Filesize1KB
MD53ae0f5a4fd05d891bff56d4c0f41d325
SHA12f3915d6c7d452f9c75b088076bd22309549fdf0
SHA256a69351d19806788f8c0e768cef3cc8574cefc855ebfbcd3f655de010def8519a
SHA512853c1905cc18e534c8d73829d6278c33571cd41639e02a52e7453d97039d4fee5c50a6c5b53cbe5900db53d02abe0ec5dd896d9e93959ea29afd12ff8ec01bf2
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\cd4004d6793712fa_0
Filesize295KB
MD5d8b4c2d97d843da3f576599122e45bf6
SHA133423ee82244450056292e4d46a0ce2c8abd545b
SHA2561dc739f09ae3c59b424c64ce51e701117cb878852a337095309c4589c0b4b8f5
SHA51206d8324a1e1e7516d45c6c825468a326286ff47cf5a85007cbbcee64643264b0e8243abebd290c2b5b45526aaf677d5176481c98625e0a22ed58bc62f95e9bbf
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\de3b030126695833_0
Filesize436B
MD545d06d56086c9b67cfb8b52c8d806ba7
SHA1a86a2333ec99715ca6352e423a74a84d13b13036
SHA2568aaefaa38fa069c69851f3261fbd6234352c358baefc9c0c1427d1483e2ef667
SHA5128c263d46a5384923f5b71e73da8fdd34814b59fbd22f48c60867a68951161af24be6283bab67b68c86ee0ad725ad7e8c30c79b5449de3a7071c9538925b54283
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\e7d083353a620397_0
Filesize777B
MD5400d22f91fdbd17ad45b1a39743c69dd
SHA1fa38d5d97dda5336895e593dd029d224006b242a
SHA256f3f3a7cd6966e3aec87065042f6b1efac1747fe68d3f676c9a16b86c2dd03fa3
SHA5126ec61a1a277acd448a7bc0c8539aa06819edff1eeab5153e1a6f758309d93d1715bb3d3fdd1c8b01a101203c2a09d356efc2690f47db27ce08eb014d685d68ae
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\f21d1e381c3ee2f1_0
Filesize17KB
MD5599ff78335660fb81505cf36f173ba25
SHA1577d8584eb1bc2e6ea66265757a0ca56e42b0af6
SHA25618950d94888a1eeacbfefe8ded8b36df7f2de7507e6896b0fd094a60c462fbc3
SHA512b55bc3a0d7ac7ec5e4126265df7e5a36a2cc011251e93487465c50b4d3e71f6b338b205ac6a95727450360d6b150328c4a83b28fb2a538642f20bf3da94e14ce
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\fd41ca2a883063a6_0
Filesize9KB
MD533904d82f43c90b5e9ffb866e4066b7c
SHA1ce9ec159724ee3d72e3299fad2d63bd1a5add7e6
SHA256986899c2b72631e9299c4147d5312dcc8a2417a27a22739c81041ebbc32f75d8
SHA512862d44599fd039e1d5d7319e3100642e89f0aa1da9cd629ed2ec9cda09543665d64d201039ecc77d49bd4961b9534304d156141c2d73e3bed3d698247ff9073e
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\fef132170d47887d_0
Filesize2KB
MD50ab9282b577df527e3442d9abe07470c
SHA164b7abc1fd044f01a0df66dc1a0439598e9292a4
SHA25644fe579fa3a8253f179b932e05f29ed01b156d48e066544e27c600163aa6ad98
SHA512cf883723387f1f7e400737b6887799c89764d721008495b9e79ece338d37d77f664e75c5400573b6e55136c91e0ee49ebd412bda751621ac5415dff1b316ef5a
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\index-dir\the-real-index
Filesize3KB
MD596fedb08398a8c22139ccf2dbd4672a2
SHA1345049e99b0ac1f0f416a9f57a8f57fc620dd24e
SHA256509dcc525b149440503cbc80ae50a83f90f1d135526be5d99e0557b647140ccc
SHA512bef987aaf13182a7dce9f42e6b9015d7dbed00e64cdf09c33d6374a5430029d16b5c363dcc21a0b18d78dcd3d97bec434f41318eaa98fedb1b00f4b553ad1e4a
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\index-dir\the-real-index
Filesize3KB
MD5ddfb1031ffb4470c92a2a1c4e82e917d
SHA1d846303d0ef12bbf980373556ebdfd45522f9242
SHA256e0a192e7fcfd0683604859c354d34768852b0e66eb65fcdadf8910c73012e4ac
SHA512b816c5165704ba29323ab5b7f4e11054750632e392fa184985ce80117f20c3150673cdef9a782bb8586d0d31c23479bf48f480302c8362d28b68a94bfa9869cf
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\index-dir\the-real-index
Filesize3KB
MD51cdd6327b0773288fa53dfd62bddb6cb
SHA1edce4449249025d8ad8ae95993d116514f0b4909
SHA256662b821fcf3aa7d9ea48e531213673b264e70568ed0b1e99ebcdf684483c346a
SHA5124f7380dbdff8febb22e76795e55e27011cfeb9eaace03a792f2d8e20cf62edbf78bfa7d11cf66c29dde7fb8da0c0f27d5c553af4086d89d4f35fb022cffd52b0
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\c15240b2-b717-4689-bb28-6242e80b84e5\index-dir\the-real-index~RFe5d5af4.TMP
Filesize3KB
MD538a86b18f297597d05dac315cc24d9ce
SHA1ab5eaef55cdb2cabeb37def319aa399a9263fe38
SHA256ccc0c0bfb6374e029f5e83781f25ed64f415e22671f06596266a4f61bc43b9e1
SHA5121a4aa042d78b1e202b42031007e3415b044a66bb940c24e72d2e4528269a2c23563d41ff8a0bb9fc75005e4ca4098d42f055d44c6b6d99e404292370d99dcf72
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\b24aad48-356b-4890-a61c-851a62dab7fe.tmp
Filesize160KB
MD5e83f8ddcd8a44db1f17574eb0f501331
SHA10b30ec881ad62158f896ea47f5c70db3806aefd6
SHA2563bae34ca8c4ca34ad7177a57d3934891651bea573f72a7da8cdf004f897ffee3
SHA5128a246ea1417825e1de0ee26af667c849175659441dac4c9f115d58ebb68abaac9245b231d787edfa72384ebdf0f170e871fca352b441faa41bc2984bc1a56223
-
Filesize
31KB
MD5ed211f0c03e829a98b54c93daa3f8c68
SHA1ac7603dc1ff086034e4663e1b5e1c6d806b03678
SHA256e6a2755bccf895fa46ba0088e91b43700c920ed82f438a7a96f1e402be83dfb9
SHA51225aba10a3d3495e2e25ac8600411310f435793558dae86850eb017e7e917d7e39fe373eec64ce0d3330d294be42588d1eb723b172fcf8fb0943828b78d8b59b2
-
Filesize
31KB
MD52d34af37e39ab0fa2f95ce2ef2d400c8
SHA1cd1abd258d7f468b0dcde21f79acb132c4dd11d6
SHA2564327b9db7890e23a0196aea4f5c5d295c29ae6436d00e10d400b18e00ffed6a7
SHA5125bd496483235168e27b6dfece70cbaf98a92a945e4bb28ddd8e2c150abd0d59213d292e8e77238bdaa0ccc652f6bdeea2b0026aa0211ac82fc45f1811ee29f44
-
Filesize
19KB
MD5a3ead54282be1d89196544d042e00636
SHA1c7cc0715e8545f37554fa0723716f9af1064f5b8
SHA2563ae27338803485379ea6320a96b4e871a39fd1751afe21b9f5fee35cada38220
SHA5125f35a0fda2fcda6ca7a1fd73174bea13dc661cdad9050d15f840923d8d2974a55b9ff6ce3dbc13f07a7a8de93947ce4ae3e4aea0cbc24d4cb42425baf95029c4
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
424B
MD5c246f07fbbe2f2da871a2d4716e90d0d
SHA18b3449ac0681bca7071e352bc8ea4c8b626e8017
SHA2564dcb733814b8c76779cda0118b6057572f33de6a4d174f346748b6dd62d2a959
SHA5129d66320ac4b0a13c091e23c346ea7b80d3f3d8e6bae5b2d693924deeeb68d77471ff8368789562a171fc5e9089099efb362f9b7dbc5c025f880eb390ece91715
-
Filesize
802B
MD5e166269f082e9dc96a6268dab899da6e
SHA11462158cb9e80961802cb47344d42b83711250b3
SHA256460e88bb99e301b2551af323708e891c6146428ba78126286b14cc6034b4ee1c
SHA512c5a1de387e82714a6f80bb73e5876e123dc80a2abc6a6f85d0ed3e7681c35d81be2fd3f6c7e9bbd632f92a9466ffb080a5b76e6968dc4ea032782c2f177959b4
-
Filesize
1KB
MD56dd352b1a0f6e2c78dc40a6130447b35
SHA1b48c5252ebe687fe5fe02689e4b3e8794fe08b2f
SHA256c4d04a34eb142b26f923c46d8fd8ed99cd4df34e0f945d22f3cf9e913e5ea65c
SHA5123bbbb8a642f793758fcae46417b809f1e174f3eefc8dcf1ac6b88915b67bf91510981b40d3e25ede1d1a98009f036eee4cd68c452e8cf8818747d64fc9bfa215
-
Filesize
6KB
MD54efac27bb5ff4e9f2414f888e1ba98c7
SHA1cef5f59435a303d86240ca85d6af96d161199036
SHA2567a493aa7a57d3edb462365e89f359accf75b8127b0fe1c4f3649722edf0a0abe
SHA51257a8b9f5accdaef19b2c238f34dfdcf2fbf1901d15756687c57826fc688df8edcc0ea22becd22e3176a6732f8d922f81fd39d11b625f2ceb6b889494c6ef25b4
-
Filesize
6KB
MD56301b1f86ea2f479174b226ce561daf9
SHA1b9ab38fbbd3e0aab7993073ca4d18f1d7e8a031f
SHA256dea3e21ae936e4100cadd08c97e3f9daf75da185d1c704ddd9d2415f97c80d35
SHA51259ef2468837e27b1cabef31cf75c919607833228f4ba41831f8be8d688baf0250cc33184ff2999700ae334a1d202df823a18db913884a39c5e6f7ab76a38683f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Яндекс Маркет.website
Filesize538B
MD5b8272e49726b830a24242cd40484ea1b
SHA1b2fb1f7c4f6d95c00b0da7cf8fdea3dc9841a369
SHA256792b61a6c04b667a75033cafac0b21408186056caad09c2c6e74570efbba8662
SHA512075779ad895c74cc42fa7f7032bb0d54e56554522689945eab67c11c787e558d0618edbe0583e1df6f2592f30df7b7234693876cf2dc0015b70086c48c9aa5b0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Яндекс.website
Filesize511B
MD550cfa8372d045531470086345f8f388c
SHA19a19ce8bbcca6fe75961228127ffaf5f479ee7d0
SHA256564bcda704791a16b618483b3d639bd50a759b3ffd67ebbcb9b7632c69384911
SHA512225725e02a55ed4d59247a39fd8cbb31d710c72108fe876527318d5f574fab0fb2f477c27be585419430d7956bd77c4743b9f99dd76562196d2c44e7f2fd31f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD5799e8ad537a61fbc3ebfc60b370f9694
SHA102ad304d25c38feaac2d4caad7ef722174f97a47
SHA2561d91eb2a0252569f0521d22d739301b2c54eef88bef581311079d44b7d13bf5b
SHA512d12c2dd0f6fcc276a886a7bbbb820e97d250a0d22b10fbad4ff5db7573f0bc4affa30b01e8b0926f6f0b46d94b9f970d4f119ac0953361734200bd0e6813bbfa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5beb4b2468e5a8d93c652e3b0e79c4a64
SHA1922a9b9f3c8e4c6c1c0534615a6e184f9b0d3fa9
SHA25670262ee8c946807326b68531cc9399a8a4c36e18a042c4d51fb8d0bb9a769e0c
SHA5124853463354134559810160d9ca176d5ceead0f74605a789e30d5126f07fc63124efd78f5e42fe68672f36e9f2accf03dcfa2edbe08f24c83f6a55d55df6d7425
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD58a2dc753a171955d7bab3ccba95ae526
SHA152d9e931471ea37492f092aa4242d211e48e35cd
SHA256ddf7aea38a8efea41acfede7533b2446883ebdc623fdbc32da6df2351ff7dcea
SHA5125d21caeae06b826dea254af1544630d56a6edb91cd1e197ae31f3aa6c882b934b734329703926b60bc65961883c6dfec537ff54e7f5dff4931b8a58c11db02da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\33nn83gp.Admin\places.sqlite-20240402124356.556079.backup
Filesize68KB
MD5314cb7ffb31e3cc676847e03108378ba
SHA13667d2ade77624e79d9efa08a2f1d33104ac6343
SHA256b6d278384a3684409a2a86f03e4f52869818ce7dd8b5779876960353f7d35dc1
SHA512dc795fa35ea214843a781ee2b2ef551b91b6841a799bef2c6fb1907d90f6c114071a951ebb7b2b30e81d52b594d447a26ab12ddb57c331e854577d11e5febef5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD56acfa9e7e837ea4d1d5b41570b1d4775
SHA19d5c554a495931f93ad74fbadb2609d5904d8a53
SHA256ec6814df3b712324519868ad24df6181ecf46b9b07518af77be615a14a939c76
SHA5122aafc1ed88e353dabf22fe74db2fdf9eba8bad17eaae2a11c1549fcb3a9eac13a18b74d81b8380ac63ef1764bfceb6ab85f249f68c9157cd4156450f03f7904b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\pending_pings\3ea8f72b-9d2f-4eb3-b7ba-2de3f7856615
Filesize746B
MD5f23067caf5a76039300685505d593748
SHA1bf78dccd35f1bfea971898886587126ea2a91a70
SHA25647d94f3240b519d2791df447660a21032c53f5bedb5abee26acf974e8c51caf6
SHA512d17c2c9795fa409513480c09206c5667c8bdf061e172a4cb883e46e8887b1dd6bc0b4a4ceed2f37d459c76134abbbfa07649b0d5d46743daeb6277b82742e210
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\datareporting\glean\pending_pings\4fc49f7b-d2de-43c9-8c4e-4f76e4b56598
Filesize12KB
MD5e027539d95f3243cf7fe3c55717626e9
SHA1bc08010a55520c2985be32c42c90b7b8dd523b3c
SHA256eda7e6b95867d641e2f0e6b1b1f1b2340cfdd33c04829944bb3672c1aac17cf4
SHA5129fadfa99e93808d1c3f77793b3ce13c1abe5dac25562ad88c8c481dbcab7e35ef4d95e97aae44545dbb22062ed0da62f2c77658693d79cfc4aab1bddfcfc1525
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5189650534cd8f47646292b447871c6fd
SHA151b9016b7de607dfc69514c21cf9517e4af80aeb
SHA2560cb005a99faf252bccf190551cf7c768ac9c4e4b192548f8ebf26db3d9308d8a
SHA512cc84e91abd8e74705565f378538edb5aa85d3972d6e04cf3a2d5dfee15b9a85697307e73b9147f84b083ab645754f5263de1fc6beaf4908256ee1df079486d92
-
Filesize
8KB
MD5638531020d1319566c8d8d945fe8d56e
SHA14144916f2b2236a0975f7ad3a7471e681137b502
SHA256e4be322f35076233d9f2acc8a4d87b6f9fdb1eca09f15d2ab85a4e7ad8006724
SHA512c6ee7a0eaa4ccb3f29abc40db74efc9899632f4807402b47c092f79be0ecb44c48e843fe03c638c987611fdca5f7b4c86bbbfd43c1ed61e5864b42ba6c881d16
-
Filesize
7KB
MD5c844a6b2326e1c2093e00f09cb66b5d8
SHA145a0833ae263bf6b84805cf517757d450900df9e
SHA25630cdcf67ff789d505d6cdd48fccd6b5dbb01e0e539274758bdda05fc21a67cee
SHA512e16716d1b374af4e26222adb3c41aaf77d25d313699588b18b3760b02758b3569257de0cfe789fc8dacf244da5e4b6c8748bf78ad013a378abb7d9b71caaaea5
-
Filesize
7KB
MD5acb259c8dab0f0643b999612e9acfe7a
SHA1e7f3a50fd44b811f2a42d556a406f27420a9c2ce
SHA2563f4718469ee3e8110b10dd06ccccbcd723550c6dc4753b6da89f64494bc567d3
SHA5127e9886718e638b4864fb1fce71d5730a78ae8919a72e5feaca530410bb2a177edac4afe41b5e903ca3429b8971ee356e993a6bc30ada38db01875ce5926b0865
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5fc3c0bf4fe43d26d174fca7f0f331e40
SHA17d07c79194081d451e53ced1ddb86b2ade472c7c
SHA256f36a9c3e142f74b7eab54deb500526ba27db467952fa5bc9c5044ad5cd78b935
SHA51295f69f613a523864108e36998f0169f14e22c13be14eb30e6e7f91ebc32b21fd59315f56beb90bac7ab7c0bdeadae8af2d30854257a7fc27d67dd067666af897
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD5b10b69131303f3ed5e3fe4e4c70454f5
SHA197135b3490fcde900df7187d4fa899e7c5bd91c8
SHA256ab146338e78d7206e30af251b6bd1f9701c818911df657e85193a18fa83cc046
SHA512ec4ed2efb7db499430c60d9f3cef0be3979d9473dee5c59c511b80cbbafb9e532d2376e6b2814780623412bbc43b53f081894343fb0b191f869f1c6e1437b77a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD5f929d4b75b76d8f5dbb9f22da40af753
SHA11d4d8d65263f0ccbefee063b07bdf97a221d6dc9
SHA25697725853dba15f74ccf188b2d966016d33ac8bf504560107ca926ac658d98b21
SHA51228b0eac655a11f447b57dc33ff78fd912e1a634f895398556535f208419c592bed34533a8c13dab520e2354d399c0b3cae25073d2745753b8a7fa6eca00a550f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5e562ba8e7ae30ba6380f43ca6ae0111b
SHA16a7b9a0c7ca365e6ea0c872b6264c1d2121646c3
SHA256315e96c54a8dca6b30ecccce844ac5bd40f4db96dc8eb0e852d2fc13e24f5551
SHA512e96b6ff53a12959141c51c4dc1a21424c05eeb6c6edff34dbcd1ad5267e0836f9ddefc80e5d90ffed670fceffa7731f026b6d543c6c3113821f3676b3a5b964a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD51c66313578343cf7f6fd881a5a4fa746
SHA15372ff0a934efb8587c3cf4e2eb8d2ef125889d6
SHA2565d7453065f8b85d3477d5a1316903004c7f1442bc927b1320d245d0521b58c32
SHA512dccb7f2b02409ddc113ae8597997d51557b3c76780cc30737839d152f2d26f719bf72b3c8ca932c31a9e7eb6270e549c028a0aa615486b438f525e89a71e8a28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5eb217d828cd5a12e87507263f8604289
SHA1a7f19af32e5d93c7b7f738a0a332e7079b3c4c3e
SHA2566a6a3b41a566e3ed2ac6ae44338e97c4f0eb2a2ef3fcaa2f156bea9e77f01caf
SHA512660145b6b1a1fd788354e43257c81b42d006ded75f93952b745f6675c5bd96d3191397779a691fe62401da929da8e0062c7170dba950d520d8baa1f0b8bf748a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5f4711c4fdf82d11241c406eddfc4a708
SHA18166f8b2ad118b56c09f23599a9f30ef4effc047
SHA2566f7f78973172da8700e0636bde03ca66db31b7461e7d3ac5905df9173e6e2bbf
SHA5129613fe8e10a0bafba37d60fb1bf72e6eb10631c9dfaf0b9a20311c23b5e14482ff508e7a3e18ea4446b7e51d9a0c2fabdbf48bc06f527d6f3e6a9c60e7420f25
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5f2e8909bce3c11853a8f16e12e330980
SHA15f952661125994c3f8eebd22c71d4407382816d9
SHA256300369648ae29acef3ee166d3fa31f155a3b60eba007ea54b309bf678a5e201c
SHA512a01d58939d8031de883c382c54007ae0e083c44064d228924020b3df9f3af565d7d46c6e0824f48fa18522ee762f0f52f4aee9d6b31f3d09de92988cf21d0c9a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5dff6147ffc7ed45db6255126441dbc8b
SHA1e4aee59f462810d3f8358b9255015da492cba158
SHA2563425b48553654b41c08cd82f8a7b177528ebe6a93321c4e2818dac47ed01b65e
SHA5124b31c5d24bb00e02d0dc2c1b6452a545f4f97e64c59842b0f9986f76b6938bafed455c1753ad3711354ffbbb2ccdb3c40b592710f486981cd7a5462f17c849e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD515dab72586456aa6d725a510749c16cc
SHA184a0ca6944b46102b7aeff9df9224b97761f4cce
SHA256bb7172fed89c99208cd9b7226ee70f6a3ea6c955a7f8e1b148a51183c0a9c416
SHA512826b5a9f6592e3409f7cdfeede74f02b8aa6437c3dd10df3c17bf65a59bdbaca3115fe7d3f0be26938f112f63967c3e70b71b9f32432af6363d441e2beee5faa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5a116ec9fdcd7fb0e1fc87fc9a9c6acd1
SHA181d31816768d16de91755e5c9bcb40b875b99209
SHA256178d08cb9cd5405cc65dc5f4fc7013fa9d6b5964caa2aef9082dd5f312a9fd73
SHA51293e2ba25a2cd11e8f2661ae7a4e0bd35dbcceabb88f728a8bc45ce4e09a6d7bf8c509cde767b21b298d59577ef16647f1ffbcb1157e339dd10a58e97a59160f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD58d8f71093eb021ad63404fe8b621a6b4
SHA1fff5463a8f13e8a81ee23715037bc8125de1b682
SHA256e3a9775b013aa8f9de094d99c372024ce77ce680e0040fac4d56d30dfafe7ea0
SHA512dc56ffaabcdc5011ed0a105b09c111148535b7bb9d11b2eae1f5256c65ced795e147cf311bcac4f8448e8b8a0bc89aed2374d1579a524118e297ace3d5f4b3c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize6KB
MD5b1e1f096e5200b0d116f8f45859d0a87
SHA12c7418d38059c4c93f7c9044f37c195b2fbf591f
SHA2564c81139bc11d2e15df88ce78beb89a512935d8c24281ef9bd7d559aa048af8eb
SHA5129dfe2672e5adfae59e060fe05b3e7e94b0d0240bf45cddc26b423ad744de6888795802bb58990d78bc578d55682759c25780757e3ab59e2f6b65c4ae254b2f5d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize18KB
MD53724c8a6a5a6b1201e7fcace31c9ecf2
SHA1b2c52d195af9375a66573ab836acc8bd18766e5b
SHA256118ec15b4502fab427728b2f7e819844ded885ade9e258782deabe624d3df309
SHA5128f299157c4768899f486f6f6d2588b8aaaefd94ebbcdf2743e808ff426eda40da1a658b583a85727afaa299c28f207811a94735bc152f7a8eea1d9c190fd7639
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD562eb5f10dd21f34815d0f296888a605b
SHA19a9b1f30a429fa88ed31d8daaffcc6fb5c193b32
SHA256ed658ce6fd9942bc748b154b16d96de51b547b6f6090c371ec376cd6bfeec257
SHA5126c527c86011ae3150647703744f2611a003e8565dfc18016bd932c72062c20445fe2e780daf7d5216642c67d3c7e2670bf3f7678c113af67438f2367928ace56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize7KB
MD5b3523ac7e17e709b33e073eb6e4c6d49
SHA1b8e48302a2fa72f56d5a321e97340f32989fbd78
SHA256a4c2a8026a01ae95fbae1b299cc29877e1cc51348aa5823d6b3349945ca02652
SHA5126160c6d2dac2dd408bde474774eb3732a6dfaeadbb0a8e2265908843dbff31e43240f20a9a90bb0c363e9b2b3edbf8fc0ab99ffff9857bf6b7fad05498f7ac7f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD53a598e6eda8bb83cd67da273448c3971
SHA1c33c0c1537bb53138064e3fff4974db588835e88
SHA256fbdbefe13af7ebea7e809e47ac4ea4f9623056b8b6d954110fe6b0107812dc9f
SHA512afa6b07f994ce7d85362992abe0ff13f17ad3eb56bc58b9593f4e27464c556f50ae0ab4b2eae70b2f8fb2d77c19527d6e269787c13c1ff27b27beeb097e93d4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\storage\default\https+++yandex.ru\ls\usage
Filesize12B
MD514759f9f4c718e18bbed407010fd7227
SHA1f79ad42023cc3c7db01a4403ac1f102621547935
SHA2565d2d987f5d3c6ff30e4675aad389978083de703e76429f15d8b77633d66c6c18
SHA51233fe1a4adf15eea26422496da1a09a2f648b81d04a46a63398172f4876fb32741ae00f370b0fefeb9b64a4e06f99c232cf4d0f5dc7dcd9a4236ff35341d7647a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\storage\default\https+++yandex.ru\ls\usage
Filesize12B
MD520153d8bfdfbb72878e66e158967ee99
SHA1b7b6c308625d226fa7607e1e795b91a73f04966f
SHA25651057c3e94b7de302fe0421604c9a1011f969bbc821493b26777b254a487cc21
SHA512bc050770454970af86bd19653f3005e8a7b96f5aea305c4090eb0b89a861cff633824f882e741c59d8b7b0c48eda521a78e21c53781fec0e68ef8cd565011c7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7nvvjyxe.default-release\storage\default\https+++yandex.ru\ls\usage
Filesize12B
MD5cdaa2719b6c6f318917b302aad1cefa3
SHA141a84794cc0f3df39c10577ba7749944a896635c
SHA256e92caf36b7f2e1e273f29fbc09fabd08a3711061ac2519def867e91829d969c4
SHA5128e55df721e498fc5fc6ea94429e6f812f794c9bb80e84892a75c3693b62a6307a58d072cdc2302dd3d620af1a91be36b1148558b93bf12ba4c4d0263b2cf2c80
-
Filesize
1KB
MD53adec702d4472e3252ca8b58af62247c
SHA135d1d2f90b80dca80ad398f411c93fe8aef07435
SHA2562b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335
SHA5127562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0
-
Filesize
314B
MD5219526a021b374b442274c5ae0a00cc2
SHA10f1a977906dcd41b65f29c8bbea518950c03a028
SHA256983dc02a96229607ccb3f5111a2263402b4cd42d911c993e4e2051ac0eac509c
SHA5128bb2dbcfa6f490451589956b292d274e3455e8add41456e91e4d644c15d5bfe616252ed762375ccd2ece6ebaf46260820b409d1ac447b3234e8a3edffa5f5407
-
C:\Users\Admin\AppData\Roaming\XuanZhi9\cache\httpscdn_ldplayer_netrmsldplayerprocessimg03d9c83a54ba4b0d81df23f0a54239991711962918_webp.png
Filesize126KB
MD5c253061449d3f88386cf5fa678943c1b
SHA1d28f6cf632ade929d0a2ebc1896789049b165579
SHA2564a9628c068780eb453917f50bfea898f2584c58e8168ee8623649ca154734528
SHA512b6b789cb47a08ba1a872d543153dc2beb0ba1c92107e16497a12cf2b8137a3039d7adf8341f90cf73dbf2b972b8dda8387c870e662271142606cc6e599b93674
-
Filesize
73KB
MD59b48a556688043fd98267db3b2a4117f
SHA160bd9fc7ae9e2b69121a702b72443aca98ab2f0e
SHA256344f9abc57786282a47d3594a5e4dbdbde696b085edcfa7d55b573335efb7737
SHA5125ffe2223a996b76031c8a8395197eb2d9ab9e187ea20cd4011da15b04f4605f1db42f534a41314190d0aa055714928329969bd29f6584ce92c9aa4b2ea2bfd9e
-
Filesize
26KB
MD51234a599798fac7f2bc39a8842553076
SHA107b09e0ec7ecc7a215e99faec5811124881fd5b0
SHA2562c522899305ce149a3b1d023cd87dfbdfce06f23c72021dcb6f58b4f0c64b096
SHA512a7926a6605435dfd5f90c9ce2a5b9a6944bf40638d4f4b8bcbc502ec5c831f126677d9431d700c07cf8029e2e42efc848e119b557f16f388501de686aeab7233
-
Filesize
557B
MD5bb9bb9be48da1872a504d47126c9feff
SHA17668bd862f8e512826d35eaee526d47642d70112
SHA256a7e795951cc312d111c5ce94556e39af499e804e44b7ebf9eea325e425cd5035
SHA512e54559f0942a9cd5e14d29d164f8aa84607c6c4804a185c70f87f1765eb1605b032e5dd1bf910f9552c939e38e4970ef427714904cd53e4b6d0a5420d64ca67f
-
Filesize
38B
MD5426a30b83c541d37588e34e5f86061ff
SHA1334025ee2b9118c5932bbd69d5df6d6d8ffabb11
SHA2567d0b4d5962ad5bf37dc4f10a429fe046e23f54839bbba798b7235e34f0149ba9
SHA5124df38c54dfcbe37cd6e20581ddc05bbb524c99629bb9cf5a5d52e66f66ebeba1a1e2313efed96e838aad255b0d5fb6f894e19a4595c15b8e728c73960d8a1d61
-
Filesize
5.1MB
MD5863fa58aa1fe8a88626625b191d4722e
SHA1e7fb4bf69be5ac4583c0c02e26a17bd3cdef4c02
SHA25645126297c07c6ef56b51440cd0dc30acf7b3b938e2e9e656334886fe2f81f220
SHA512ffd3bf831e8f0dc605706075a9763c68552f6560aa8660d7993e5156f64032fbc4ff6134fd333822e3090fb863cecff9e463316a8d9c3150152b73f8377aa2bd
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
397.2MB
MD53e060a02bbea427f67921c5da885f7c2
SHA1d51f8dd5e65f7a4324311fd1a6d5e905d7519093
SHA2568b0cb466adabca137af95892bbda191bdff6e55b8fcee567a749cee93ede4250
SHA51236ec35fef57c4e608869eb6187ad03daa6149a21e144a0224eb4c05d028083630e16bf39cb474935a4c8b81a5b816dc107400f72e88f239ce3fb2f7203b279d2
-
Filesize
277KB
MD54f01778b110fa8442ddc633386aae513
SHA1d304707fd89e5743a3bdfbbf74e1eb73a400b648
SHA256ae7e48b18aa1e1cd4e797cb742b2dcf633a5d7e38d8910d3394c6584a4d0c98d
SHA51262a4c0b803a7f98aa487f8159aa69200accdf99041342e053e17b5c06f1bd381933afce3954701154f49855565d61617ba1c03354bf5c452c9c6c3ef69b4c3ee