Analysis

  • max time kernel
    198s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 11:29

General

  • Target

    KLSetup (1).exe

  • Size

    8.2MB

  • MD5

    65f0ee72fac85b324a0734053d436918

  • SHA1

    796d3ab9803f5e6ec370ff948f654842af62fd25

  • SHA256

    4f128c759e90606c9c7b5546259a7888b2aaaf5ea59d1aa40d5284056366504c

  • SHA512

    b18d612652d2023b7ca49bf0008d6f6a77bab25c70fb9d67bd29c4a917344275c2fbe14058e8121e0ec3e2278ae100b66e49494aa63a2d2570d7d95b6c64ed52

  • SSDEEP

    98304:bEo5z/yF0ULxVuZ6xfTGeUVSO6HVyW2iI30Ge2JW9GU5M0xZh:bt5zqF0KTlXV/luWUU66D

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 4 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KLSetup (1).exe
    "C:\Users\Admin\AppData\Local\Temp\KLSetup (1).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\yadl.exe
      "C:\Users\Admin\AppData\Local\Temp\yadl.exe" --partner 418804 --distr /quiet /msicl "YABROWSER=y YAQSEARCH=y YAHOMEPAGE=y VID=354"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAQSEARCH=y YAHOMEPAGE=y VID=354"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\yadl.exe
        C:\Users\Admin\AppData\Local\Temp\yadl.exe --stat dwnldr/p=418804/rid=592b0543-dc31-4eed-88b1-37bf4784221b/sbr=0-0/hrc=200-200/bd=267-10639168/gtpr=1-1-1-255-1/cdr=0-b7-b7-ff-b7/for=3-0/fole=255-0/fwle=255-0/vr=ff-800b0109/vle=ff-800b0109/hovr=ff-0/hovle=ff-0/shle=ff-0/vmajor=6/vminor=1/vbuild=7601/distr_type=landing/cnt=0/dt=1/ct=1/rt=0 --dh 1556 --st 1718969495
        3⤵
        • Executes dropped EXE
        PID:1248
    • C:\Users\Admin\AppData\Roaming\.minecraft\KLauncher.exe
      "C:\Users\Admin\AppData\Roaming\.minecraft\KLauncher.exe"
      2⤵
      • Executes dropped EXE
      PID:14108
      • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\javaw.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\javaw.exe" -version
        3⤵
        • Executes dropped EXE
        PID:14832
        • C:\Windows\system32\icacls.exe
          C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
          4⤵
          • Modifies file permissions
          PID:14752
      • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\javaw.exe
        "C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\javaw.exe" -XX:+UseG1GC -Dfile.encoding=UTF-8 -jar "C:\Users\Admin\AppData\Roaming\.minecraft\KLauncher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:14704
        • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\java.exe
          java.exe -version
          4⤵
          • Executes dropped EXE
          PID:15244
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 33DFC217D486BADF1BF5B2741515122E
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Users\Admin\AppData\Local\Temp\B7A57834-E319-4A1D-BD39-1A9F31CFFAE4\lite_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\B7A57834-E319-4A1D-BD39-1A9F31CFFAE4\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1252
      • C:\Users\Admin\AppData\Local\Temp\F493BB01-E645-4748-AA94-CC453232830F\seederexe.exe
        "C:\Users\Admin\AppData\Local\Temp\F493BB01-E645-4748-AA94-CC453232830F\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\85D75EF4-CA70-4150-8719-C60A552EC737\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies Internet Explorer start page
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
          C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:14904
        • C:\Users\Admin\AppData\Local\Temp\85D75EF4-CA70-4150-8719-C60A552EC737\sender.exe
          C:\Users\Admin\AppData\Local\Temp\85D75EF4-CA70-4150-8719-C60A552EC737\sender.exe --send "/status.xml?clid=6035492-354&uuid=1b232d30-7D56-49A9-87D6-88473DF34cf5&vnt=Windows 7x64&file-no=6%0A10%0A11%0A12%0A13%0A15%0A17%0A18%0A21%0A22%0A24%0A25%0A40%0A42%0A43%0A45%0A57%0A61%0A89%0A103%0A111%0A123%0A124%0A125%0A129%0A"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:15440
  • C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe
    "C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe" --job-name=yBrowserDownloader-{D61CDF9C-D0F2-4589-A339-0DDD2C921EC7} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=6035461-354&ui=1b232d30-7D56-49A9-87D6-88473DF34cf5 --use-user-default-locale
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:16860
    • C:\Users\Admin\AppData\Local\Temp\yb11DC.tmp
      "C:\Users\Admin\AppData\Local\Temp\yb11DC.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\975444fa-8688-4b06-96f4-1f5e3a882fbd.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=261600800 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{D61CDF9C-D0F2-4589-A339-0DDD2C921EC7} --local-path="C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=6035461-354&ui=1b232d30-7D56-49A9-87D6-88473DF34cf5 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\90a78e70-3ce3-42cb-884f-73676b73f2a7.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:19036
      • C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\975444fa-8688-4b06-96f4-1f5e3a882fbd.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=261600800 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{D61CDF9C-D0F2-4589-A339-0DDD2C921EC7} --local-path="C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=6035461-354&ui=1b232d30-7D56-49A9-87D6-88473DF34cf5 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\90a78e70-3ce3-42cb-884f-73676b73f2a7.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:19120
        • C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\975444fa-8688-4b06-96f4-1f5e3a882fbd.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=261600800 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{D61CDF9C-D0F2-4589-A339-0DDD2C921EC7} --local-path="C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=6035461-354&ui=1b232d30-7D56-49A9-87D6-88473DF34cf5 --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\90a78e70-3ce3-42cb-884f-73676b73f2a7.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=295078400
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          PID:19176
          • C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe
            C:\Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=2dd7b5e4628752fb0b47757ed5724904 --annotation=main_process_pid=19176 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.6.0.1878 --initial-client-data=0x1b0,0x1b4,0x1b8,0x184,0x1bc,0xf31cbc,0xf31cc8,0xf31cd4
            5⤵
            • Executes dropped EXE
            PID:19200
          • C:\Windows\TEMP\sdwra_19176_110399698\service_update.exe
            "C:\Windows\TEMP\sdwra_19176_110399698\service_update.exe" --setup
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            PID:20428
            • C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe
              "C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe" --install
              6⤵
              • Executes dropped EXE
              PID:20488
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
            5⤵
            • Executes dropped EXE
            PID:21364
          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source19176_1370732583\Browser-bin\clids_yandex_second.xml"
            5⤵
            • Executes dropped EXE
            PID:21404
  • C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe
    "C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe" --run-as-service
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    PID:20552
    • C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe
      "C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=2dd7b5e4628752fb0b47757ed5724904 --annotation=main_process_pid=20552 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.6.0.1878 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0xdeb728,0xdeb734,0xdeb740
      2⤵
      • Executes dropped EXE
      PID:20564
    • C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe
      "C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe" --update-scheduler
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:20652
      • C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe
        "C:\Program Files (x86)\Yandex\YandexBrowser\24.6.0.1878\service_update.exe" --update-background-scheduler
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:20700
  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=261600800
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks system information in the registry
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2812
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=2812 --annotation=metrics_client_id=e2d9fa6c3c4e4963a739d5840cf1a00e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.6.0.1878 --initial-client-data=0xf4,0xf8,0xfc,0xc8,0x100,0x73545a28,0x73545a34,0x73545a40
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2416
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --gpu-process-kind=sandboxed --field-trial-handle=1868,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1860 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1796
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=1736,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2028 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2880
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Network Service" --field-trial-handle=2072,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1764 --brver=24.6.0.1878 /prefetch:3
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2408
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Storage Service" --field-trial-handle=2316,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2504 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:320
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Audio Service" --field-trial-handle=2900,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2884 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3484
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Импорт профилей" --field-trial-handle=3328,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3344 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3792
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --no-appcompat-clear --enable-ignition --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3388,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3384 /prefetch:2
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3800
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=3584,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3780 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4004
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --no-appcompat-clear --enable-ignition --allow-prefetch --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3864,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4196
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --no-appcompat-clear --enable-ignition --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3364,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3360 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:5324
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=4052,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4076 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5432
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --gpu-process-kind=sandboxed --field-trial-handle=2068,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:2
      2⤵
      • Executes dropped EXE
      PID:5864
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=3576,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4120 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:6376
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --no-appcompat-clear --enable-ignition --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4360,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:6592
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --no-appcompat-clear --enable-ignition --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3988,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3976 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:6952
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --no-appcompat-clear --enable-ignition --disable-gpu-compositing --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5008,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:7448
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Распаковщик файлов" --field-trial-handle=5328,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5336 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:7780
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=2032,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2176 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:12620
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=2160,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2164 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:12752
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5392,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5384 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:12856
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5508,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5512 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:12972
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=2148,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5624 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13104
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5780,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5764 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13212
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=2864,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5792 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13348
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5596,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5864 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13484
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5684,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5548 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13744
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5724,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5920 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13596
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5740,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6044 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:14020
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Data Decoder Service" --field-trial-handle=5692,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6172 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:13908
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=ru --service-sandbox-type=service --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Распаковщик файлов" --field-trial-handle=2904,i,1216092220659813741,6116783679339116397,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4016 --brver=24.6.0.1878 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:14904
  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater --broupdater-origin=auto --bits_job_guid={30C4908C-0B76-4E83-B83E-71B16FEFCDD2}
    1⤵
    • Executes dropped EXE
    • Checks system information in the registry
    • Enumerates system info in registry
    PID:17380
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1718969552 --annotation=last_update_date=1718969552 --annotation=launches_after_update=1 --annotation=machine_id=2dd7b5e4628752fb0b47757ed5724904 --annotation=main_process_pid=17380 --annotation=metrics_client_id=e2d9fa6c3c4e4963a739d5840cf1a00e --annotation=micromode=broupdater --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.6.0.1878 --initial-client-data=0xf8,0xfc,0x100,0xcc,0x104,0x73545a28,0x73545a34,0x73545a40
      2⤵
      • Executes dropped EXE
      PID:17600
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --gpu-process-kind=sandboxed --field-trial-handle=1192,i,8151527506677958753,2648374203317935140,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1180 /prefetch:2
      2⤵
      • Executes dropped EXE
      PID:18408
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Network Service" --field-trial-handle=1444,i,8151527506677958753,2648374203317935140,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1456 --brver=24.6.0.1878 /prefetch:3
      2⤵
      • Executes dropped EXE
      PID:18568
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
      PID:19196
    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=install --bits_job_guid={4FC4876E-EA4C-4961-BC43-E078B5F78D53}
      1⤵
      • Executes dropped EXE
      • Checks system information in the registry
      • Enumerates system info in registry
      PID:2432
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1718969552 --annotation=last_update_date=1718969552 --annotation=launches_after_update=2 --annotation=machine_id=2dd7b5e4628752fb0b47757ed5724904 --annotation=main_process_pid=2432 --annotation=metrics_client_id=e2d9fa6c3c4e4963a739d5840cf1a00e --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.6.0.1878 --initial-client-data=0xf8,0xfc,0x100,0xcc,0x104,0x73545a28,0x73545a34,0x73545a40
        2⤵
        • Executes dropped EXE
        PID:2752
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --gpu-process-kind=sandboxed --field-trial-handle=1176,i,12158112774239699996,11170532455230707548,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1164 /prefetch:2
        2⤵
        • Executes dropped EXE
        PID:1560
      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=1b232d30-7D56-49A9-87D6-88473DF34cf5 --brand-id=yandex --partner-id=pseudoportal-ru --no-appcompat-clear --process-name="Network Service" --field-trial-handle=1440,i,12158112774239699996,11170532455230707548,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1452 --brver=24.6.0.1878 /prefetch:3
        2⤵
        • Executes dropped EXE
        PID:288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    4
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    5
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f76e89e.rbs
      Filesize

      911B

      MD5

      0a358ed5098d92bf7ca68990e94909b6

      SHA1

      441c3843064f5fcc886fcabe16c5e3a7b7914e4a

      SHA256

      8bbc03897881ccc5e40095dc40cf387f47362539bfd6a0d454c4fd887b82658b

      SHA512

      5f6de0a294dc2aaedaa3f72c987774788ca7ebe0548c6c5dda475462482298f1fe30b307152734139ea3d564c37969903cc81f1c184f7f6822d3fea6f6ac0f57

    • C:\ProgramData\Yandex\YandexBrowser\service_update.log
      Filesize

      2KB

      MD5

      5843cee91440bf9a3b78d5a2281b4f1b

      SHA1

      bc5697a10c32ad1a91024150cebe44ed553329a0

      SHA256

      a8b72e94b2a8c266412938f20e863553f918e7ca5efdf52b515edf7c1fccc3c9

      SHA512

      6baf4eb96484537069eb5ff8d04422c377e7cb238e264f0d9487b0009391a813dfebb3a6d31742f05b03401bbc17f69df645e5a3b3d49f7b3edc5f582d564e03

    • C:\ProgramData\Yandex\YandexBrowser\service_update.log
      Filesize

      3KB

      MD5

      6bbe600e1751629fdd975b8d989cc0e9

      SHA1

      efd18dc140d952fae89ca99af9dd25cbe8e98ec5

      SHA256

      4e0f827ed5c56f3affcaeeae3a287c3edf87bcfead6b7a9bf3078f04fe954817

      SHA512

      4362b525443edc5de29bfb41212bc0ae3b9751d4dfd98da6affed79c881ab0630cc2bf8e1f36b0604a692697e9d327038aaf746d04c879c9ebbbccc66a1d4c35

    • C:\ProgramData\Yandex\YandexBrowser\service_update.log
      Filesize

      4KB

      MD5

      9a3356df39baaf98a02e7be2ea3cecc1

      SHA1

      519c7feb29a1b6dbbfb601bb7d095822f0e0f00d

      SHA256

      af14694174ed99077c0b8487656d173e5fe02abcb8373402f897b390326cac84

      SHA512

      73881ea68ad6bfcc300b47e9b7b48083c595b04d2ca3e5369fb1350ff37b6357f1e8ac98a59319e54d106f2f1ce98318529eb7298e65a9be1ade579640b3e6de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      50af5e10c309e7c4c5831354caa5408f

      SHA1

      22691c1442a4d0d796c4671cdc1db9e4b230078e

      SHA256

      2d0e1223a8a9639c1477a9c249750b42c376ab868cc7f665887227321309c7ca

      SHA512

      463e86fa5a2788eeb2d1222e7a7faf044875bce232b8a7b93404e084a1c7a5f92f9a394e3566bfa5072722d5cba88619bec30fc5a1062f697f95df1e4a407d1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b1a9b6be4927a7b8e8409a84e3897a5f

      SHA1

      a331c577ac0bfd88b17ea290641f2093f0d8f4f3

      SHA256

      4add554885abb899b34dee22d4ee25438fc28ec89a02260ca0e17c0e11b81b8a

      SHA512

      ff2b4e64c5b4c10f3a80649337894bc11072067daeddd0900d291dbb019d65cf7b4fc74dea5e7cb8ecc045fdef9372e36ba43a3bca5edf04bba2eb50519f9642

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ac1437a14126837378cfb7e8ce1dd4a2

      SHA1

      1e596075479f173b15837e86e7515e9fb97be129

      SHA256

      d11eefd50485b8c20883a997e4ce779f8b9a6f2f7fff8af0baa55b6a65054ee8

      SHA512

      301490273c1c79d23df1e38c86bff93baf539d34503a8c7e7bf761225366b3f8f7cec4db2cba2e3a71063bdc8af799b2217a1138983290f5d23e7cbc5f11a9fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2a9232ee1138ee74126c2f4e3f4c041d

      SHA1

      4eb2eaec3f67a7f583d7319dc07ab3d32d51b1a8

      SHA256

      fc2653ea2878519c303190ad805ae25f72bd701fa42edd954a4110ba8975422e

      SHA512

      2dd4940f4d26d7a46120f809119d41ca0c818911058a07f30b9492e3acc760970e35823fbc9b5a3e4cd90112b3e874f28996209114c43cebee0c7817d45543e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      148a609e160cf3d31857466252cebd48

      SHA1

      b4ad4f91c41a66be6a54d75ec0fc6b039c345dd7

      SHA256

      72971db7821deba3f7f814ce5f2ef5208242d53dbacb5f6bce0136e9d911c421

      SHA512

      113b93804b8628d2e8e046cebe31fed2380cdcd44ad6b94c5392982e843f2bfedc88a333eeb95cc104cf79909f691d721663367318114e5c0ad0a2759362f1d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      72eb26b7fe937e891aa9e3f045742d8e

      SHA1

      9b0b49a8a59f99e5fba07974a1bb3ed82020c994

      SHA256

      0da8b75acea0d438c05328ad9f9d048739ead3508f302d1f5b578772ade5b2b9

      SHA512

      6f57aa759377ad76d9646a8acfe552ab0fdaf4586378c6c7b0bb4ef0afefe42b0a765524c5bb9616e52e913895a92b610b55777a6898839dc9c7c6aaf8dd1f9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      e2e397c9b9778de4f4a1a449bf578380

      SHA1

      b76cccbcc8e56dbd04b745fa6f7629613c2c6f10

      SHA256

      486ecc402c07298c18c2a2203a6649f8e9443772ba92bc867443352cde029ea9

      SHA512

      9fd9c1938242b95a4bdf8b6e75fee14a572f2e46bc12a3abcdb4c3f4ab6b2b18cbaf65e13d4d8d58ece0eab1e21a3b5d2db71efefb1ac46adb0c785f4ae16a7d

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Services\www.ya.ru.ico
      Filesize

      5KB

      MD5

      a6f6261de61d910e0b828040414cee02

      SHA1

      d9df5043d0405b3f5ddaacb74db36623dd3969dc

      SHA256

      6bb91f1d74389b18bce6e71772e4c5573648c1a4823338193f700afdf8216be5

      SHA512

      20cb7b646c160c942e379c6e7a1a8981a09f520361c0205052c1d66e2fdb76333ffaaf0ca1dfc779754f0e844b9946900fbd5690d01869e1607abc1fda6dffab

    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ty9peokp.default-release\thumbnails\68f79a69daa8bcc89cc24690c2324c3b
      Filesize

      15KB

      MD5

      af80a936c10e18de168538a0722d6319

      SHA1

      9b1c84a1cf7330a698c89b9d7f33b17b4ba35536

      SHA256

      2435c0376fca765b21d43e897f4baa52daa0958a7015d04103488c606c99d1d3

      SHA512

      9a1325c8ce05806e5c161a4cf47239f62baad8f79650fbd713e74928fce8171ced10ba7f24fac46c548e1dbf3f64106270cb25ca88c836c870107f5dc1f97879

    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ty9peokp.default-release\thumbnails\af9aab32f3a8d77462d5c418f4f0b55d
      Filesize

      5KB

      MD5

      2d0a37bb716f9ad9fb916eb8b08d34c4

      SHA1

      48658fb5f716478bcfa239ba635589184edc33cf

      SHA256

      a08d93fef42579ebf000b3496ae50837ba14024fd07df04304534de480c72a1c

      SHA512

      15216319722cd68b7e0018cfd360a3ef3ba512a0686646677b51f4926ee8290f984e72fdd5a815dc5fdfc7170e8d9b2f207413574c96c7189291140475fe959b

    • C:\Users\Admin\AppData\Local\Temp\+JXF51143562772284654.tmp
      Filesize

      138KB

      MD5

      a3de2170e4e9df77161ea5d3f31b2668

      SHA1

      6484f1af6b485d5096b71b344e67f4164c33dd1f

      SHA256

      7b5a4320fba0d4c8f79327645b4b9cc875a2ec617a557e849b813918eb733499

      SHA512

      94a693ab2ce3c59f7a1d35b4bcc0fd08322dad24ce84203060ceceaf3dac44c4c28413c28dcdab35d289f30f8e28223a43c11cb7d5e9a56d851eb697ff9b9b6b

    • C:\Users\Admin\AppData\Local\Temp\+JXF543676118788088531.tmp
      Filesize

      67KB

      MD5

      945426f5363c482553695c661ebc75a0

      SHA1

      feb3a62b783c6cba5175e957c6a4d1564e6de534

      SHA256

      b04761b165a8b32e5ac989a3cee07f27658634e7796f708b3e17ff5ccbe23622

      SHA512

      12658f86b8c3744329c2a4c4552ce25c5756e29aa984e0c7fd3fdee13abaa51b221d8ff78a9c406b084d3c08fffc3cdcb2b58f9cfb6af707ab9e3bc8fcee9e98

    • C:\Users\Admin\AppData\Local\Temp\+JXF7830278005769911928.tmp
      Filesize

      66KB

      MD5

      794162f5ab873e624c2e8adaef34aa73

      SHA1

      5e631244b866752f9232e170ed81ab94d252ac42

      SHA256

      b272fda2af48d26da480cd02d76059416539612615d38b9145b3f156d677ef7c

      SHA512

      d14a8abf8a3a4279652132ec145c5fad024001241e6c81d1e07c74ad3d438d61ea6f2e2a3d01812621763afbda99486ebe47f858a8dbd440c82448b1619a2426

    • C:\Users\Admin\AppData\Local\Temp\+JXF8670556297947445957.tmp
      Filesize

      66KB

      MD5

      99c471b10eb25b8f0f1fe76a04926b0f

      SHA1

      807f89e70ccf186bde048c8a51a5c2d668190797

      SHA256

      9042ee73964614ed6b3eb4aa30df23c4ac5d3372deffb201ab9287540a34079c

      SHA512

      cbc263c2fbf1325c56adb312be8026ec25766a172bfd8d742a2e86292692c18fb185f595eb8b6fa2898e66ff95404ae52d9e52c393271e9f1fbbfd6c5bb9707d

    • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
      Filesize

      10.1MB

      MD5

      3fb846d3691f3d98a34e669e1b9b5bf6

      SHA1

      4c90c2912aae3b8da4c44a4faa0b8df20525285f

      SHA256

      ead7a779cabae642d09be07283cc99e53c84ecf90349444e0d0ac4bf9901fe47

      SHA512

      e904ecfa7b1c9ba066272bf91b8341bf3877310613370defabee7db58ea825c52582353e97f9398d706d3f3890b3701a1c05fe202e8a87499fb9600f87176b3e

    • C:\Users\Admin\AppData\Local\Temp\CabE2F2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\F493BB01-E645-4748-AA94-CC453232830F\seederexe.exe
      Filesize

      8.6MB

      MD5

      225ba20fa3edd13c9c72f600ff90e6cb

      SHA1

      5f1a9baa85c2afe29619e7cc848036d9174701e4

      SHA256

      35585d12899435e13e186490fcf1d270adbe3c74a1e0578b3d9314858bf2d797

      SHA512

      97e699cffe28d3c3611570d341ccbc1a0f0eec233c377c70e0e20d4ed3b956b6fe200a007f7e601a5724e733c97eaddc39d308b9af58d45f7598f10038d94ab3

    • C:\Users\Admin\AppData\Local\Temp\OMNIJA~1.ZIP
      Filesize

      41.3MB

      MD5

      1d6cfd7db58008d1b44328c5a3a4220c

      SHA1

      8e8304bfd7a73b9ae8415b6cbd273e612868a2b2

      SHA256

      915e46dcc29d6fee123c4b8e88d846ac95ffd4a6f4eb956dc882d305ee1b8256

      SHA512

      4c17160aa83abeff897462f981226902dd6694817ad95f246511fc63c637bdffa0989a3db00c4309fa673a13b4993c509df538ddad482d1be8b4058749ee93f2

    • C:\Users\Admin\AppData\Local\Temp\TarE2F5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\TarE404.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log
      Filesize

      1KB

      MD5

      7a1d8d9df2e15e59109ee36d9e57705a

      SHA1

      e9dfa816d50d9b7f772799d923b3a50bb50dc303

      SHA256

      fcb7505763c3992bcca5174b580bcdc601756c67f074768d6b3ae7545e953e8b

      SHA512

      d504f030743e83307cad55f086572c23b0518cb59bebf43d3e28c94a42140c78487109d9dc04dd82010e3ffc5aa19dd6629d3f07e3e8ea0bfcd483bcc2b22f7d

    • C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml
      Filesize

      711B

      MD5

      42f904227d6a52fb123a1cbae34f3373

      SHA1

      c0f5cfee6915bf65601aed5c662e1696f2b45fa0

      SHA256

      c25e6de10909a6c4a45a4e1e93d0eff1b3604cc515cc6ef2ae6b083ffe41a200

      SHA512

      b4c8dc57811b0c3d03f00a088bc16ed6eb02ed07db2a99681fd550b8a79e108b82053a3e4d9e12789b429a501bb06e8a684314322605eadcee7b9c633c13a669

    • C:\Users\Admin\AppData\Local\Temp\lite_installer.log
      Filesize

      7KB

      MD5

      9a31da06dd5136926b83e192fbcd27cb

      SHA1

      c3556c03fd1b971d2f17eb62562f9e27f852ed61

      SHA256

      b03cbf4d4acf7798ea1059823f230b91d01420f15ab24afd624bdcc74e993356

      SHA512

      d0628c635fa0a6051dc1c4815fb197a4c6ebd96b102cc92d452a4c3d21303d63c6a75ad5d92ecb7aeac37d6e55722f43235586e81a16db605c75682272a929cd

    • C:\Users\Admin\AppData\Local\Temp\master_preferences
      Filesize

      164KB

      MD5

      5c627a0acb0b4aa6850222290d1b9b30

      SHA1

      dc52e262636616c0524a08bbbffb62a8b9eab9ce

      SHA256

      15cbe382487e05ebc052b8ae3155e4ffbbb515bce90a76f15cda47e076a037d1

      SHA512

      6250e074b4d65e19ef50b1d7389af8e4ae7b97a47582c774c6dded0a5bde2919236cf991a0652d42e042392582e1a92adca9094f5b32015166ffd8b0f2ee7920

    • C:\Users\Admin\AppData\Local\Temp\tmp2744aaaaaa
      Filesize

      2.5MB

      MD5

      fefc3d677388386c29d8720c15b9db3f

      SHA1

      370f1f40ae5c652d87b3b8f42e67d827af2b1754

      SHA256

      74d5e8d3cd8d659d8df8e6f306832dfc252e1a6e676bb60334e31b5943deb4fb

      SHA512

      b462ca1ffb0798bedc39c945daa75ff73e0efbb1c6dfdb262e6b2936158933f514f0b4169e811069df11aaeaebd39c826ce0caf9f6eb6d77de249fca6abe39fe

    • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml
      Filesize

      510B

      MD5

      a96e6071a17b74bbd309bf696496b8f7

      SHA1

      63c1ecf860504d390b6f3a32982ddd8946b042c5

      SHA256

      1a855972dc308e47d30d567e1b37fdad349bf555b971bc14ead76e17a8accccc

      SHA512

      2c906e2f11d62d1336be482cc5ff784bf372cc7afb3263754e7810a1ae27e253aa9e22463456b62a25049d33ba1e69f129ed7e0a0273fe928dcaa216b7876449

    • C:\Users\Admin\AppData\Local\Temp\yandex_browser_updater.log
      Filesize

      5KB

      MD5

      f34833eeb8c778602cc853bec13c02ed

      SHA1

      40c71570c7ef76ae562c3b8ae66a94ba132dcf92

      SHA256

      23bc31e6fab3982b24ec72d2099639305b0e7499e3e1fc794c26436d6511632b

      SHA512

      e3c82e36addaa5ca34550b64e0a5b9553d6a5b247c2cff5a4466c1349791aed25a3d4cac6a2881aa15dc6445fc9a234127b59bec829ffba9aa42565cbe0094e0

    • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi
      Filesize

      9.8MB

      MD5

      561f202d40eb1a21aa947b2b833f6928

      SHA1

      b48e2f49a416847aa9420ed4b360841e8c28f67b

      SHA256

      b2fda5fb2d8e65fc0448d308647d8afd1e4ecd7bff0103ec3700e0798a7db0a3

      SHA512

      66d172f336ef0b4790e2141711f205682a0ba6ced8d03f26e33b54f6ea1e29be10d387e843df26d1110559888b09a3cdf9198ea40f17ca9d2ac1872c1da82063

    • C:\Users\Admin\AppData\Local\Temp\{C316C553-A46B-4E5D-B058-25B4C7303B24}.exe
      Filesize

      10.6MB

      MD5

      bf2e1399a1e08ae36658b0aaa7fd5a99

      SHA1

      4d233713a23a77309a9470e13ae82c2a83cd8ae8

      SHA256

      c816c0bc31ab41c33f58bc4d3fbabd32bb4e06c7a0044d21a5e626f6bbfb9809

      SHA512

      8cbd230ebefbbd8a12780b60dff83a8543369e851ffc97fa2d5480432e69247eda671ba01a1200dd0adeae4aeb2518322e0564852a599f2c871aa440c0ee192c

    • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
      Filesize

      397KB

      MD5

      95828ee007d3586792d53ace50b2357e

      SHA1

      3501ccad7573fd467911f207155318db3a1a1554

      SHA256

      8c4be5f1bc4e2f73d4396af48a31bf10362006472e9b28f40aa91f73a3815f12

      SHA512

      9896eccb178fd772fc92e5793340bdbc1bd6169465d9a739df06c1154edbce16f6db5dd50df426ccbc40d8410d4ef170c3fb0bc700e7778149ff2168409638e7

    • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk
      Filesize

      1KB

      MD5

      227dbb5770de10aca54065f0242d3e47

      SHA1

      b041031925edc64c43f3a6fad41131cde25d756f

      SHA256

      b2ce732b0c79970c592833a19d2c18f9daeaf2e13fe6391e7ed3d8360f115da4

      SHA512

      725eb1530df4927000facbbd11c10633c8d0f339bb9ef472ea06ce1ae711fb0487a7e1dd2acd771a0d23f02192c6a7339782146b6d2a7d609065eeb538fe91e5

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.6.0.1878\brand_config
      Filesize

      8KB

      MD5

      21a3e1e8b2352d3ee79f3cf3249eb5bd

      SHA1

      1f2d95c3fe89591a09dd8bb19b53ac879809aaa1

      SHA256

      3a9dcb32b11967a0f9e866dfb476d9f68c37ec4fe4b53f0673f376c8c763d80f

      SHA512

      01845d48f444a8d9d17a7f96e161b3bec55237c52340016496baf0a9c550ea9d6a7b89ea1359da079032877b0b9a71a6e4dc8312a4b3fd7b2f19a1a2f685b391

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.6.0.1878\partner_config
      Filesize

      341B

      MD5

      977bc7b2384ef1b3e78df8fbc3eeb16b

      SHA1

      7ee6110ca253005d738929b7ba0cc54ed2ed0a2e

      SHA256

      82e288090168abe15419015317fd38f56c1136e7481f66656d84e0a2d861d4d6

      SHA512

      4d154832ef3ac05abb1499a5bc8235d72f64cdaa3e6870206a6363c1d85d821604ae8a96850c2c8bd540d479b8dd5f3ce032472ed96bbf7eddb168ea3d2d1cf6

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\YandexDictionaries\ru.bdic
      Filesize

      4.5MB

      MD5

      ac3768f0462853d08df284e67c7c4ebd

      SHA1

      732581ac6f2e02246696817adc53d2e2e5d0dcb5

      SHA256

      af2bcc135f974aad505a8f55296117dbf4cbc095931e22f424698b181d273656

      SHA512

      27d558deffeeefe1198aebdf65a3fef0b0f3d6b6c4177d03ff32b0363f0a2fb1b7ff6454f45dd3254427cec9174b03181c50bc51dba212e6ab0114a6e72bcf96

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
      Filesize

      3.7MB

      MD5

      20d11a140d4a8cf002b2e215e0530981

      SHA1

      8b51ef221cdadac07f0d35b750b059d2df542f1e

      SHA256

      2f69a50fd3bc75d3cd7debc4096430d1d7cf39f04cc81952c0313ced6708f5db

      SHA512

      81bed05ad47ff203c551c849c9b29b469c9480376a79d7cd113c0a8593efe6db634286f2cad79671f88220a542be2fbcee2bd861baf3cdb932ff4f9e980ed333

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\install_state.json
      Filesize

      1KB

      MD5

      9af33926f52f54d4699a406f163b8ce2

      SHA1

      1f32143e8f0b66c7552df8de00e0e7b7cba4426f

      SHA256

      6886b6ba489499bb1b04bc3ada1ae2c050d03588a4e7452298879ab1a7feab75

      SHA512

      ad6ed2d091eaff66ba2e649d008de794e843c725e13ac0fa7f15d5fecee07e5f58e4ad6b02fffac7fa2b97c05949d0e39594d79682358e6085369b1cf30987b9

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.6.0.1878\resources\configs\all_zip
      Filesize

      625KB

      MD5

      33b0f0599e46c248c6e7f41553fa707c

      SHA1

      90305d5f8c31a1ffbbff50a4fdbd4ae54b610298

      SHA256

      c5591c1f105ac121858c10df3cf71b75c7bb671f187b837bac17959d94578f3d

      SHA512

      68932e299ef7c4e5868e16006f193a5d7e606e8f9d96fe0172b4413cb57e5684fd81a3319cddceb3619074299b30a8981a51d9f0d9359af6cb2a2903faf2f533

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.6.0.1878\resources\wallpapers\sea_preview.jpg
      Filesize

      59KB

      MD5

      53ba159f3391558f90f88816c34eacc3

      SHA1

      0669f66168a43f35c2c6a686ce1415508318574d

      SHA256

      f60c331f1336b891a44aeff7cc3429c5c6014007028ad81cca53441c5c6b293e

      SHA512

      94c82f78df95061bcfa5a3c7b6b7bf0b9fb90e33ea3e034f4620836309fb915186da929b0c38aa3d835e60ea632fafd683623f44c41e72a879baf19de9561179

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.6.0.1878\resources\wallpapers\sea_static.jpg
      Filesize

      300KB

      MD5

      5e1d673daa7286af82eb4946047fe465

      SHA1

      02370e69f2a43562f367aa543e23c2750df3f001

      SHA256

      1605169330d8052d726500a2605da63b30613ac743a7fbfb04e503a4056c4e8a

      SHA512

      03f4abc1eb45a66ff3dcbb5618307867a85f7c5d941444c2c1e83163752d4863c5fc06a92831b88c66435e689cdfccdc226472be3fdef6d9cb921871156a0828

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\7f420bc8-baa0-470a-a1ba-66abefcd1cf8.tmp
      Filesize

      190KB

      MD5

      4d4fdee09bd849c3e831e614df49fdeb

      SHA1

      322f5fee44b1360a0f9ff45288e0e33a1652a167

      SHA256

      38c93947903b638a1e884c341aeb82f720605b74df4376e1cfb28fbf6c4f2358

      SHA512

      d14526b4ea3d1bde267fce8531a6ea1e1cccc0a1b7ea819823c9fc18e5e598309a68650bb2a4711c4c6c6a032e25966ab816e7a89981c6301ceb721104c1f67e

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad\settings.dat
      Filesize

      48B

      MD5

      ff9c5e008acee88e4cbfdb23ef096656

      SHA1

      3ef2dbd13895ecbc34215a6c072f916f8385dc71

      SHA256

      3d72cb5e53b19cba53a3b3d250c017d3d4e53641206ad924c638e99fedc6b618

      SHA512

      d6f7468572ab39a71be27737a027bf36fb729447bc01efffd87ac558c256e5ab34ca794327ac1f02d373d8c230b3c12821996ff887c7a41ba1154cca4f4fd4a1

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\435ab466-8349-417d-a9b1-ea259992ed18.tmp
      Filesize

      15KB

      MD5

      63767418ccade941152a09b93bba74be

      SHA1

      e5a7f5a33eb6066ea293ee26da124083a24d30ff

      SHA256

      f61f8e6d52a9d7addf13e7ff0bce6a9d1db7f6620c917dcbbc422126db29f77d

      SHA512

      afdf7ff02b7a94cb162c54aa9606f7f871d89a538e64e61dadea5b131fd85cef9c5b67074cc3ecfc7893ddef4e2fd2e5f5bd2f9953790e98efe554259790477e

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\4986099b-e858-495b-9b31-e9c4c84bc374.tmp
      Filesize

      35KB

      MD5

      e3ef4b11c2503ca711e3624f8855904b

      SHA1

      515dcf956691b89d0a109ef91466fe7edc03ea02

      SHA256

      f332867041d85bf2b5a4e4b97f6ff46b0272fc1751d0294833f3544356d27773

      SHA512

      c736a5a2f0ff4ca96a2081f908f9005268d6dd331ef3be583da4aab6d56bc39bf5158f8fb3137dfe6a191efcf596dce4e749bc1221c5d1db58a0cb258b17a021

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\85630e3a-649f-4ba2-bf9e-e840293d63b6.tmp
      Filesize

      160KB

      MD5

      e83f8ddcd8a44db1f17574eb0f501331

      SHA1

      0b30ec881ad62158f896ea47f5c70db3806aefd6

      SHA256

      3bae34ca8c4ca34ad7177a57d3934891651bea573f72a7da8cdf004f897ffee3

      SHA512

      8a246ea1417825e1de0ee26af667c849175659441dac4c9f115d58ebb68abaac9245b231d787edfa72384ebdf0f170e871fca352b441faa41bc2984bc1a56223

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index
      Filesize

      48B

      MD5

      2ee5adc6173d67cb50dab81bf231ddd2

      SHA1

      1fb3f673e804988ace4d649815716f2e4858a029

      SHA256

      296b3a243cb0b37107275d35907bfa8ef7bf5ae6d0e2728db95c92d9bcb2436b

      SHA512

      ddb224ebc63b3d16db260f814fca9b3c6f494970b8081c14411a26936c24f13ced1e081294ce02ca24b8d4746fecc2c4cee0f16aae5d9c356cad1d378de1bc52

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\DawnGraphiteCache\data_0
      Filesize

      8KB

      MD5

      cf89d16bb9107c631daabf0c0ee58efb

      SHA1

      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

      SHA256

      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

      SHA512

      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\DawnGraphiteCache\data_2
      Filesize

      8KB

      MD5

      0962291d6d367570bee5454721c17e11

      SHA1

      59d10a893ef321a706a9255176761366115bedcb

      SHA256

      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

      SHA512

      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\DawnGraphiteCache\data_3
      Filesize

      8KB

      MD5

      41876349cb12d6db992f1309f22df3f0

      SHA1

      5cf26b3420fc0302cd0a71e8d029739b8765be27

      SHA256

      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

      SHA512

      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\DawnGraphiteCache\index
      Filesize

      256KB

      MD5

      4578261af4bb71f9091661af4d6fb43b

      SHA1

      2a1d88864ed0c695c239f9e9d8f58ddd812d85bc

      SHA256

      67f9723e0203a47b154dba5746ebff6065ce734f950f72017325688c0a52e34a

      SHA512

      2cee9dff9b0b7b181f179cbf913aedbec8dfde1dac6dfc31ced856d04e47f038dc8400762989a9c2c7944258792c65953de70dae7cee652cbc141bd279bfb990

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\DawnGraphiteCache\index
      Filesize

      256KB

      MD5

      ea26b63bc8e63921e3725b757e56b835

      SHA1

      25f0cdd28b68a00fb5393d6b7d831219b227100d

      SHA256

      d8b175df8f89ce461fa711e83047c54f1f137fa63efbd6e1ed103c9ddffccccd

      SHA512

      3713479265e25ad924c8e5174b52cf72e4674021e817e5eecd299e4dec3b49cfb9d58e74324e10fa7cfe9a18ea31f42f4757142f507820c4b21eb65fd32cae0b

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb\000002.dbtmp
      Filesize

      16B

      MD5

      206702161f94c5cd39fadd03f4014d98

      SHA1

      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

      SHA256

      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

      SHA512

      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\SCT Auditing Pending Reports
      Filesize

      2B

      MD5

      d751713988987e9331980363e24189ce

      SHA1

      97d170e1550eee4afc0af065b78cda302a97674c

      SHA256

      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

      SHA512

      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences
      Filesize

      7KB

      MD5

      916ecb222ef9b94423dc5976e35c56fb

      SHA1

      9938b3b5fa44a22174d7eb7de68b7d3ff11f5fdd

      SHA256

      bc7a10d03573e7657aaf019c12bc1513bb41ec025b3515833587640ec3fa6645

      SHA512

      7d8757e6bcec11f5e6918a6f413062499f1df09083f47a9a28523b1b420745418738be1a6cd43b1117989daecfccc15886e58f01f419321927a7720c3fefa08b

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences
      Filesize

      10KB

      MD5

      daa64e7da3517f1d3009b00a7cab27eb

      SHA1

      8f831f47a9935133db21ccf2c49b27b83daa7f98

      SHA256

      33ab6b730f3685c74b862f8f1f745f0029b6577cae7c4382052de091b5384c2e

      SHA512

      bf9a99adcc9f601b6c3247d54d049b590f22538cf54145db4c7b36a9425d55c112c42f74124f6f539137face9f5d660c18d4a064dd69d70e86510188afd4c887

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Site Characteristics Database\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Sync Data\LevelDB\CURRENT~RFf77ca13.TMP
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Sync Data\LevelDB\MANIFEST-000002
      Filesize

      50B

      MD5

      22bf0e81636b1b45051b138f48b3d148

      SHA1

      56755d203579ab356e5620ce7e85519ad69d614a

      SHA256

      e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97

      SHA512

      a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\295858ce-c17a-447f-bafd-558fd19488f0\index
      Filesize

      24B

      MD5

      54cb446f628b2ea4a5bce5769910512e

      SHA1

      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

      SHA256

      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

      SHA512

      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Wallpapers\store\picture-13363443154243600
      Filesize

      536KB

      MD5

      3bf3da7f6d26223edf5567ee9343cd57

      SHA1

      50b8deaf89c88e23ef59edbb972c233df53498a2

      SHA256

      2e6f376222299f8142ff330e457867bad3300b21d96daec53579bf011629b896

      SHA512

      fef8e951c6cf5cec82dbeafd306de3ad46fd0d90e3f41dcea2a6046c95ab1ae39bf8a6e4a696580246c11330d712d4e6e8757ba24bbf180eec1e98a4aec1583b

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Wallpapers\store\preview-13363443154243600
      Filesize

      5KB

      MD5

      9f6a43a5a7a5c4c7c7f9768249cbcb63

      SHA1

      36043c3244d9f76f27d2ff2d4c91c20b35e4452a

      SHA256

      add61971c87104187ae89e50cec62a196d6f8908315e85e76e16983539fba04b

      SHA512

      56d7bd72c8a380099309c36912513bcafbe1970830b000a1b89256aae20137c88e1e281f2455bb381ab120d682d6853d1ef05d8c57dd68a81a24b7a2a8d61387

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Web Applications\Manifest Resources\bcadigmkecmhhknameopgaidphameinh\Icons\16.png
      Filesize

      699B

      MD5

      238b0e7dc06028db4b6aba8078740ffb

      SHA1

      5fd2309587993b371beabb7a9d039e0dba3006ba

      SHA256

      d159e510392f6da58c4d15cc098171d45c7b02a1362cbf7be7a2d47a1a10e7fc

      SHA512

      1dda4de21be647067c04dfc47174df39d0c6c1eeee3e9005211f908351b69d6a27ed268b5ec7480285fb203a95136a3a205f7bafb7eb5223a3dcbab0dadc0e5d

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Web Applications\Manifest Resources\bcadigmkecmhhknameopgaidphameinh\Icons\48.png
      Filesize

      2KB

      MD5

      7cf35c8c1a7bd815f6beea2ef9a5a258

      SHA1

      758f98bfed64e09e0cc52192827836f9e1252fd1

      SHA256

      67c320fa485a8094fc91cd3fcd59a7c75d2474e3046a7eb274b01863257fbe01

      SHA512

      0bbebde654c9f44cf56b74fc1a9525b62c88724ec80658efede3cbb370c3a6d4f3e78df459bbd0559a51838f4a172bdfcd370bd5477038309024b77cd69f2a15

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\ef3d1ba9-04d4-4b7b-8fd0-80299b55d4de.tmp
      Filesize

      10KB

      MD5

      aeed5fc49a9c84ff5dd1fd1102823bf8

      SHA1

      09a1bcc87116fce4c5de781f04a43c20c8383b47

      SHA256

      f9f932fea194920c8a3f0e8d92c27a4a450ab0d0706024238217a33ffd1bd06d

      SHA512

      49617355f459a10a4a2c9053c76c3f0247ef5b9f91941169b15c35b50a4e32ea0e75f11384dda542d277a775f5d7facba8391c1c45b1556b59097e34009edbbd

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\ShaderCache\data_1
      Filesize

      264KB

      MD5

      f50f89a0a91564d0b8a211f8921aa7de

      SHA1

      112403a17dd69d5b9018b8cede023cb3b54eab7d

      SHA256

      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

      SHA512

      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\component_crx_cache\oimompecagnajdejgnnjijobebaeigek_1.2903aec9f77378fa19280af8ff89294fb9ce2caf8e0092c69e19973c0a9cc6fe
      Filesize

      13.5MB

      MD5

      5d9ad58399fbef9be94190d149c2f863

      SHA1

      45f3674f0425d58d9ffc5d9001ff6754f357543c

      SHA256

      2903aec9f77378fa19280af8ff89294fb9ce2caf8e0092c69e19973c0a9cc6fe

      SHA512

      9a9532cce2de086d5934235d21d27b8a0863ae902a81151a728364aebe044faef5e5805d64efe68d67a5a5aaf408f74954d08f10c6a011dc9ea82c629339d3b0

    • C:\Users\Admin\AppData\Roaming\.minecraft\KLauncher.exe
      Filesize

      18.4MB

      MD5

      82345958a39e7b1ad0b14ff2adeecaf9

      SHA1

      56e29f91f3ca1d5a3712e339ea5ac70f2904fbf7

      SHA256

      5fdc5fd46f4fbd5f1377c9cde1370b34bef76aec16f7ac3bcb89a1ee59329f99

      SHA512

      1182da48e1be07c2b21036336446e4af55dfc4f4fd1602701cf2a2c56ead437d9be5d994948f7b863215cffe1b627ff4331e4635db12f9eaf9d6ea7b6bf98ea2

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\java.exe
      Filesize

      285KB

      MD5

      1562e15220d8771fcb11b9a5b234a970

      SHA1

      50ec8e4e7125bda147a1b2ccc2b2827db2dc3479

      SHA256

      366199821c1efede3f7112d21da045fd6bf38b56fb3da1ae9d6493c4ddc1861f

      SHA512

      a07873f0a5381d202a6439a3245dd51f405cdcec4a9d40ff6ffdd4670a3b218008f7288a89e2a7455782c677d4c661bda96e62f813ce7d8c1f20a6c4c7c2b31f

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\javaw.exe
      Filesize

      285KB

      MD5

      122e34bfa3146ef9ae5a51fdc744353f

      SHA1

      f0cc2294fe150a4cceca8a3da8615edcc4eb20e4

      SHA256

      dd2169db3358ccdf4a4a185e4a22955c989eaa3b9d3e0e6025599b8fa173c968

      SHA512

      306341e00598f02a70d3edc6ef666cb64982f1e31e5c0a1304977a1700c95395c1c7f0857ae8056853370eced0bd2aeafc72da804a65f98c1422929b7c431700

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\plugin2\msvcp140.dll
      Filesize

      558KB

      MD5

      bf78c15068d6671693dfcdfa5770d705

      SHA1

      4418c03c3161706a4349dfe3f97278e7a5d8962a

      SHA256

      a88b8c1c8f27bf90fe960e0e8bd56984ad48167071af92d96ec1051f89f827fb

      SHA512

      5b6b0ab4e82cc979eaa619d387c6995198fd19aa0c455bef44bd37a765685575d57448b3b4accd70d3bd20a6cd408b1f518eda0f6dae5aa106f225bee8291372

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\vcruntime140.dll
      Filesize

      95KB

      MD5

      7415c1cc63a0c46983e2a32581daefee

      SHA1

      5f8534d79c84ac45ad09b5a702c8c5c288eae240

      SHA256

      475ab98b7722e965bd38c8fa6ed23502309582ccf294ff1061cb290c7988f0d1

      SHA512

      3d4b24061f72c0e957c7b04a0c4098c94c8f1afb4a7e159850b9939c7210d73398be6f27b5ab85073b4e8c999816e7804fef0f6115c39cd061f4aaeb4dcda8cf

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\bin\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      fcda37abd3d9e9d8170cd1cd15bf9d3f

      SHA1

      b23ff3e9aa2287b9c1249a008c0ae06dc8b6fdf2

      SHA256

      0579d460ea1f7e8a815fa55a8821a5ff489c8097f051765e9beaf25d8d0f27d6

      SHA512

      de8be61499aaa1504dde8c19666844550c2ea7ef774ecbe26900834b252887da31d4cf4fb51338b16b6a4416de733e519ebf8c375eb03eb425232a6349da2257

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\lib\deploy\messages_zh_TW.properties
      Filesize

      3KB

      MD5

      880baacb176553deab39edbe4b74380d

      SHA1

      37a57aad121c14c25e149206179728fa62203bf0

      SHA256

      ff4a3a92bc92cb08d2c32c435810440fd264edd63e56efa39430e0240c835620

      SHA512

      3039315bb283198af9090bd3d31cfae68ee73bc2b118bbae0b32812d4e3fd0f11ce962068d4a17b065dab9a66ef651b9cb8404c0a2defce74bb6b2d1d93646d5

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\lib\images\cursors\win32_CopyNoDrop32x32.gif
      Filesize

      153B

      MD5

      1e9d8f133a442da6b0c74d49bc84a341

      SHA1

      259edc45b4569427e8319895a444f4295d54348f

      SHA256

      1a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b

      SHA512

      63d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37

    • C:\Users\Admin\AppData\Roaming\.minecraft\java\jre1.8.0_251\lib\security\policy\unlimited\US_export_policy.jar
      Filesize

      7KB

      MD5

      12f971b6e65cbc7184701235469f0339

      SHA1

      06cb165157c5e0078b872c48707a1328b1dcba19

      SHA256

      84e035372ca8979bb4a387428a74942ffc7248a0e61988b7033b5b266cd187c8

      SHA512

      58646fc81de2e4750a3259d79a207a8cff2dc6692f178a63d92a453fc408c8d1088007ef4e93157d1017be706565716a0236039dbac848c40745a0ad89c4d0de

    • C:\Users\Admin\AppData\Roaming\.minecraft\klauncher.json
      Filesize

      862B

      MD5

      11df87c95ef5cce993b0776c0d49a95c

      SHA1

      2c852e61b2408873dc4f03baa945365fb993629a

      SHA256

      32b99138940f6371ac6a18eee1cc920f304060a1ddf429338ebb27f6ea3fef21

      SHA512

      2abe3b2efa5fd739b98e5f21eca035c91301ea52200df1dabb3206ed481b387e75ec31fb38597df6b8df2fc2cef4ef74e495a6dc2f128aaf04c06924adc02118

    • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Яндекс.website
      Filesize

      515B

      MD5

      d2fdab99df8a05cb2233b2b190fedbca

      SHA1

      3303cd68c1732e6cde273faa7789cff16f526aee

      SHA256

      c4a08741f47df82e576f3cedc286d0dd8698a38c0967d4a9eaf1c7ddc02817cc

      SHA512

      59eea6dd75c1987e7c2627f22be86a8521afbdde7c08b41a167241d98ec7717683ac4ca3db86a75220193f5ba9fd5ef8ce86d9a5a8cf7df43fa3f8ff090fcc0c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Yandex.lnk
      Filesize

      2KB

      MD5

      61016df670c9b3a08ebf8af01f4b05a8

      SHA1

      4fd658c9d983e81a894d5eda449a171af700a2b0

      SHA256

      3fa3c3ee3c4e104df05c1ac2e43350eee6bc1c57e807d202a5ff0a683ad63d6b

      SHA512

      11822ffecb3c490a21ea88b2c48224c1d63335c60caf7a3eab43b540b1cd19c104136aeaabd266bed6f1150b67522d0e685e717bf3e0399ff9587017f2acdc16

    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.Admin\places.sqlite-20240621113140.377400.backup
      Filesize

      68KB

      MD5

      314cb7ffb31e3cc676847e03108378ba

      SHA1

      3667d2ade77624e79d9efa08a2f1d33104ac6343

      SHA256

      b6d278384a3684409a2a86f03e4f52869818ce7dd8b5779876960353f7d35dc1

      SHA512

      dc795fa35ea214843a781ee2b2ef551b91b6841a799bef2c6fb1907d90f6c114071a951ebb7b2b30e81d52b594d447a26ab12ddb57c331e854577d11e5febef5

    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-20240621113142.062200.backup
      Filesize

      1KB

      MD5

      3adec702d4472e3252ca8b58af62247c

      SHA1

      35d1d2f90b80dca80ad398f411c93fe8aef07435

      SHA256

      2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

      SHA512

      7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences
      Filesize

      318B

      MD5

      e9f8dc645f24212e3a6a0e17a9b3f8a0

      SHA1

      28cefae18c56e194da88353557f3a453281d54a8

      SHA256

      fd257ef82dd4ab28c302c42b6623aae32fd18c0da806821251cdf9f6c172d9fd

      SHA512

      a7da60b3202b73a703c55dff4d12438447c93c897dcbbae2b1b6062177c92442e69e135cd647ce26f20af28340bcedbec44f21b09434280b51001e055d827724

    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences-20240621113142.062200.backup
      Filesize

      313B

      MD5

      af006f1bcc57b11c3478be8babc036a8

      SHA1

      c3bb4fa8c905565ca6a1f218e39fe7494910891e

      SHA256

      ed6a32e11cc99728771989b01f5ae813de80c46a59d3dc68c23a4671a343cb8c

      SHA512

      3d20689b0f39b414349c505be607e6bfc1f33ac401cf62a32f36f7114e4a486552f3e74661e90db29402bb85866944e9f8f31baba9605aa0c6def621511a26af

    • C:\Users\Admin\AppData\Roaming\Yandex\clids-yabrowser.xml
      Filesize

      737B

      MD5

      27a0d63958d264b1d1b307cbcae32d1e

      SHA1

      134e6abcb95aa2aeddce10db6325d47d5c2944eb

      SHA256

      e0148740e2dc882bc85880bdb6c626e4fb6555daf471bf34b4a4689c0634abc7

      SHA512

      33fb4c7c53efc8b6d77baac7fbb7a9848949029de8662ee9e663febc92fd426babc7c2200bf2890e70aa932df5bb883d409fe3ed50a41e3436dfcabe7a1bd229

    • C:\Users\Admin\AppData\Roaming\Yandex\ui
      Filesize

      36B

      MD5

      a51510621154025fe342bb4abcfd26c5

      SHA1

      bdc7d5046699764ef8c91efebdea375b558cc702

      SHA256

      13cb2d8c87953b8bef3829f622e9d29c0fd527f24c4b03038dded12e4c2067c8

      SHA512

      5d8fb5fc3a6a78cd062d8ca3c7ac66ec2d695bdae54079ee1ae70a5b27b2666e7aa941ed3f3de19d6aa6edaf8f8ec9416b57772192271468a8c2c82a74ae9bc8

    • C:\Windows\Installer\MSIEA8A.tmp
      Filesize

      181KB

      MD5

      0c80a997d37d930e7317d6dac8bb7ae1

      SHA1

      018f13dfa43e103801a69a20b1fab0d609ace8a5

      SHA256

      a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86

      SHA512

      fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5

    • C:\Windows\Temp\sdwra_19176_110399698\service_update.exe
      Filesize

      2.2MB

      MD5

      7d5dcc6514ef69ab179e6744f853a78a

      SHA1

      0a7d0ea8fe4234ffd7cca24eb7fb93ad8f045474

      SHA256

      e80f1cb535a94fdd48bcc06e9b839c2ef831b1ea5f559ecd44bd67efc2a35985

      SHA512

      0e5eed3976624f207fc85217e60270bf28381a70291b46f7ce2a21c26430aa9e4010f66798b334e4a19cf2aacf5558089612e43edc2a27ba55bcf1e9fbab55a3

    • \Users\Admin\AppData\Local\Temp\85D75EF4-CA70-4150-8719-C60A552EC737\sender.exe
      Filesize

      260KB

      MD5

      f1a8f60c018647902e70cf3869e1563f

      SHA1

      3caf9c51dfd75206d944d4c536f5f5ff8e225ae9

      SHA256

      36022c6ecb3426791e6edee9074a3861fe5b660d98f2b2b7c13b80fe11a75577

      SHA512

      c02dfd6276ad136283230cdf07d30ec2090562e6c60d6c0d4ac3110013780fcafd76e13931be53b924a35cf473d0f5ace2f6b5c3f1f70ce66b40338e53d38d1e

    • \Users\Admin\AppData\Local\Temp\B7A57834-E319-4A1D-BD39-1A9F31CFFAE4\lite_installer.exe
      Filesize

      419KB

      MD5

      aafdfaa7a989ddb216510fc9ae5b877f

      SHA1

      41cf94692968a7d511b6051b7fe2b15c784770cb

      SHA256

      688d0b782437ccfae2944281ade651a2da063f222e80b3510789dbdce8b00fdc

      SHA512

      6e2b76ff6df79c6de6887cf739848d05c894fbd70dc9371fff95e6ccd9938d695c46516cb18ec8edd01e78cad1a6029a3d633895f7ddba4db4bf9cd39271bd44

    • \Users\Admin\AppData\Local\Temp\YB_8A667.tmp\setup.exe
      Filesize

      3.8MB

      MD5

      bfa61a4e9bb19fb367c86bb59b5efedf

      SHA1

      307693074110f0705df46799c59fbadf713c28fd

      SHA256

      6b876f9bc56c351a8b15decf839f2704b61040dcc3dcc59b0361956e33670c65

      SHA512

      bba0d0276405558562a5d7ec04a727b0aa850c961729f4f41d4aa6ea33eae312fc7bf73354961d7bb90af8d913cfca51c0ce6a6872bd7069fe531a5805089be3

    • \Users\Admin\AppData\Local\Temp\yadl.exe
      Filesize

      726KB

      MD5

      2b0d2f77d8abade07a3dd9a8152ad111

      SHA1

      e7c0ad498f361e3c2d5a0ffa225ee112ed3c5bdb

      SHA256

      85ddc30b6b53ebe529688528e74bcfd74df0b93ea29ee1693d7d9aeec4d48776

      SHA512

      d48a3b9d9d3f83f1b0498103ee1f78467dc84254c762227081ba3218bd2212c1e3c29d2d94737101d55f5793f3d7dca8bdedc7d527cdb701733a6cbc74c938fc

    • \Windows\Installer\MSIEAF8.tmp
      Filesize

      189KB

      MD5

      e6fd0e66cf3bfd3cc04a05647c3c7c54

      SHA1

      6a1b7f1a45fb578de6492af7e2fede15c866739f

      SHA256

      669cc0aae068ced3154acaecb0c692c4c5e61bc2ca95b40395a3399e75fcb9b2

      SHA512

      fc8613f31acaf6155852d3ad6130fc3b76674b463dcdcfcd08a3b367dfd9e5b991e3f0a26994bcaf42f9e863a46a81e2520e77b1d99f703bcb08800bdca4efcb

    • memory/1252-9066-0x0000000000490000-0x0000000000492000-memory.dmp
      Filesize

      8KB

    • memory/1796-10107-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/2220-9547-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-9288-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-4-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-6-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-12669-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-5-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-8403-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-1-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-0-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/2220-2-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-11118-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-9277-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-9282-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/2220-3-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/2220-9412-0x0000000001180000-0x00000000019C5000-memory.dmp
      Filesize

      8.3MB

    • memory/5864-11045-0x00000000063E0000-0x00000000069E9000-memory.dmp
      Filesize

      6.0MB

    • memory/5864-11047-0x00000000063E0000-0x00000000069E9000-memory.dmp
      Filesize

      6.0MB

    • memory/5864-11046-0x00000000063E0000-0x00000000069E9000-memory.dmp
      Filesize

      6.0MB

    • memory/5864-11048-0x0000000005D90000-0x0000000005D91000-memory.dmp
      Filesize

      4KB

    • memory/5864-11044-0x0000000005D80000-0x0000000005D81000-memory.dmp
      Filesize

      4KB

    • memory/14108-12690-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/14704-12802-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/14704-12771-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/14704-12737-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/14704-12722-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/14704-12712-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/14704-12704-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/14704-12705-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/14704-12706-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/14704-12707-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/14704-13930-0x0000000000460000-0x000000000046A000-memory.dmp
      Filesize

      40KB

    • memory/14832-12688-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB