Analysis

  • max time kernel
    300s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 22:05

General

  • Target

    RNSM00385.7z

  • Size

    35.1MB

  • MD5

    2123f17113a72f395448ec9effbb1918

  • SHA1

    4a356bf5ed0c303a84ef730be14f5a2e2216338e

  • SHA256

    edf445524ed074987ec7007a6f0358bacef2e4db69ac7b7767097c2870535a4b

  • SHA512

    e449603bfa86fc25038c4c7a3218bbdd376504c547d05d30d1568a2a238f8ed283cc22f5c8a23719a8f230695f05248b92e1b16a61812c1189e7345ff22a502f

  • SSDEEP

    786432:g6MdZdIgDQt1MUc+g88bn+BOHccZyNtHbBwdxkqeIHup:FM/igC1Yr42cXN9yxkZIi

Malware Config

Extracted

Family

azorult

C2

https://tenntechs.com/apps/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky family
  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 20 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 59 IoCs
  • Loads dropped DLL 55 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 45 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 49 IoCs
  • Drops file in Windows directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00385.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4568
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2620
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Blocker.vho-e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006.exe
        HEUR-Trojan-Ransom.Win32.Blocker.vho-e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3640
        • C:\Users\Admin\Desktop\00385\tpvpyme.exe
          "C:\Users\Admin\Desktop\00385\tpvpyme.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies visiblity of hidden/system files in Explorer
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2720
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            5⤵
              PID:8124
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00385\USB_Habilitar.bat" "
              5⤵
                PID:6048
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\00385\windowsUpdate.bat" "
                5⤵
                  PID:5716
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  5⤵
                    PID:5452
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update /v AUOptions /t REG_DWORD /d 1 /f
                    5⤵
                      PID:5400
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sc config wuauserv start= disabled
                      5⤵
                        PID:5376
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop wuauserv
                        5⤵
                          PID:9104
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ /v NoDriveTypeAutoRun /t REG_DWORD /d 255 /f
                          5⤵
                            PID:9124
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c cmd /C reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\ /v NoDriveTypeAutoRun /t REG_DWORD /d 255 /f
                            5⤵
                              PID:9024
                        • C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Encoder.gen-ba1b15b09951860309367fa77f8ea3e611a5796324ac64e6026515c9bdb6c76f.exe
                          HEUR-Trojan-Ransom.Win32.Encoder.gen-ba1b15b09951860309367fa77f8ea3e611a5796324ac64e6026515c9bdb6c76f.exe
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:3688
                          • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
                            C:\Users\Admin\AppData\Local\Temp\y_installer.exe --partner 351634 --distr /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
                            4⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies system certificate store
                            • Suspicious use of WriteProcessMemory
                            PID:2080
                            • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
                              "C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
                              5⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1644
                            • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
                              C:\Users\Admin\AppData\Local\Temp\y_installer.exe --stat dwnldr/p=351634/cnt=0/dt=3/ct=1/rt=0 --dh 2360 --st 1730671650
                              5⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:4268
                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.iwkz-09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901.exe
                          Trojan-Ransom.Win32.Blocker.iwkz-09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901.exe
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:3436
                          • C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe
                            "C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe" cd
                            4⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Enumerates connected drives
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:1660
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe" /f
                              5⤵
                              • Adds Run key to start application
                              • System Location Discovery: System Language Discovery
                              • Modifies registry key
                              PID:1268
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V Hidden /T REG_DWORD /D 00000002 /F
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:5064
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V ShowSuperHidden /T REG_DWORD /D 00000000 /F
                              5⤵
                              • Modifies visiblity of hidden/system files in Explorer
                              • System Location Discovery: System Language Discovery
                              PID:4512
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V HideFileExt /T REG_DWORD /D 00000001 /F
                              5⤵
                              • Modifies visibility of file extensions in Explorer
                              • System Location Discovery: System Language Discovery
                              PID:4880
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Ev~NeN^e.eXe" /f
                              5⤵
                              • Adds Run key to start application
                              • System Location Discovery: System Language Discovery
                              • Modifies registry key
                              PID:9512
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V Hidden /T REG_DWORD /D 00000002 /F
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:9604
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V ShowSuperHidden /T REG_DWORD /D 00000000 /F
                              5⤵
                              • Modifies visiblity of hidden/system files in Explorer
                              • System Location Discovery: System Language Discovery
                              PID:3708
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\System32\reg.exe" ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /V HideFileExt /T REG_DWORD /D 00000001 /F
                              5⤵
                              • Modifies visibility of file extensions in Explorer
                              • System Location Discovery: System Language Discovery
                              PID:9252
                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.lckf-603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5.exe
                          Trojan-Ransom.Win32.Blocker.lckf-603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5.exe
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:4696
                          • C:\Windows\Microsoft Update.exe
                            "C:\Windows\Microsoft Update.exe"
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2648
                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Locky.fo-9dc5c17737d5db4a96989fb4f0189f54ce12ba0f83ff507c5dc7c35cf35d0864.exe
                          Trojan-Ransom.Win32.Locky.fo-9dc5c17737d5db4a96989fb4f0189f54ce12ba0f83ff507c5dc7c35cf35d0864.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:3676
                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Mbro.bcch-a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20.exe
                          Trojan-Ransom.Win32.Mbro.bcch-a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20.exe
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1016
                          • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Mbro.bcch-a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20.exe
                            "C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Mbro.bcch-a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20.exe"
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:964
                      • C:\Windows\system32\tasklist.exe
                        "C:\Windows\system32\tasklist.exe"
                        2⤵
                        • Enumerates processes with tasklist
                        PID:8220
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe" /4
                      1⤵
                        PID:2000
                      • C:\Windows\system32\msiexec.exe
                        C:\Windows\system32\msiexec.exe /V
                        1⤵
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1852
                        • C:\Windows\syswow64\MsiExec.exe
                          C:\Windows\syswow64\MsiExec.exe -Embedding 22B7C2CCF54699F4B13AA00818BA418B
                          2⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:4856
                          • C:\Users\Admin\AppData\Local\Temp\4BE35C95-373F-463F-9810-40CC2D51D1F6\lite_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\4BE35C95-373F-463F-9810-40CC2D51D1F6\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5036
                          • C:\Users\Admin\AppData\Local\Temp\DB1CCDF1-7098-491F-99FC-C97403C298CA\seederexe.exe
                            "C:\Users\Admin\AppData\Local\Temp\DB1CCDF1-7098-491F-99FC-C97403C298CA\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\27314FD8-7537-47B0-A39E-D7F5DCDD1756\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Modifies Internet Explorer settings
                            • Modifies Internet Explorer start page
                            • Modifies registry class
                            PID:3264
                            • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                              C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n
                              4⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:7508
                              • C:\Users\Admin\AppData\Local\Temp\pin\explorer.exe
                                C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent --pin-taskbar=y --pin-desktop=n /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
                                5⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:7064
                            • C:\Users\Admin\AppData\Local\Temp\27314FD8-7537-47B0-A39E-D7F5DCDD1756\sender.exe
                              C:\Users\Admin\AppData\Local\Temp\27314FD8-7537-47B0-A39E-D7F5DCDD1756\sender.exe --send "/status.xml?clid=2278730-666&uuid=be0cb4b6-d92b-4093-9950-f8c2c2456bf1&vnt=Windows 10x64&file-no=8%0A10%0A11%0A12%0A13%0A15%0A17%0A18%0A20%0A21%0A22%0A25%0A36%0A40%0A42%0A45%0A57%0A61%0A89%0A102%0A103%0A111%0A123%0A124%0A125%0A129%0A"
                              4⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:4600
                      • C:\Windows\SysWOW64\werfault.exe
                        werfault.exe /h /shared Global\c6d62f290e224e338c2d4c827bcdd0a2 /t 2692 /p 964
                        1⤵
                          PID:5900
                        • C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe
                          "C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe" --job-name=yBrowserDownloader-{0A76AC1D-06A0-49EC-AA7A-07D35AB202DC} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={be0cb4b6-d92b-4093-9950-f8c2c2456bf1} --use-user-default-locale
                          1⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:8100
                          • C:\Users\Admin\AppData\Local\Temp\ybE569.tmp
                            "C:\Users\Admin\AppData\Local\Temp\ybE569.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3c6a8fc8-baa2-43e2-8a52-8e0aa606f0ee.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=561686561 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{0A76AC1D-06A0-49EC-AA7A-07D35AB202DC} --local-path="C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={be0cb4b6-d92b-4093-9950-f8c2c2456bf1} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\432839e0-b3b2-4706-b868-1fb76963c4b0.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5204
                            • C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe
                              "C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3c6a8fc8-baa2-43e2-8a52-8e0aa606f0ee.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=561686561 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{0A76AC1D-06A0-49EC-AA7A-07D35AB202DC} --local-path="C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={be0cb4b6-d92b-4093-9950-f8c2c2456bf1} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\432839e0-b3b2-4706-b868-1fb76963c4b0.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                              3⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • System Location Discovery: System Language Discovery
                              PID:3980
                              • C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe
                                "C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\3c6a8fc8-baa2-43e2-8a52-8e0aa606f0ee.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=561686561 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{0A76AC1D-06A0-49EC-AA7A-07D35AB202DC} --local-path="C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={be0cb4b6-d92b-4093-9950-f8c2c2456bf1} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\432839e0-b3b2-4706-b868-1fb76963c4b0.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=592405320
                                4⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • System Location Discovery: System Language Discovery
                                • System Time Discovery
                                • Modifies registry class
                                PID:2304
                                • C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe
                                  C:\Users\Admin\AppData\Local\Temp\YB_1CB05.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=2304 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x304,0x2f8,0x300,0x328,0x34c,0x50cbe8,0x50cbf4,0x50cc00
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:8528
                                • C:\Windows\TEMP\sdwra_2304_1312843393\service_update.exe
                                  "C:\Windows\TEMP\sdwra_2304_1312843393\service_update.exe" --setup
                                  5⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  PID:9640
                                  • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                    "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --install
                                    6⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:9548
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:6280
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source2304_1082721991\Browser-bin\clids_yandex_second.xml"
                                  5⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:7392
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                          1⤵
                            PID:1644
                          • C:\Windows\system32\taskmgr.exe
                            "C:\Windows\system32\taskmgr.exe" /4
                            1⤵
                              PID:5288
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                              1⤵
                                PID:7280
                              • C:\Windows\system32\taskmgr.exe
                                "C:\Windows\system32\taskmgr.exe" /4
                                1⤵
                                  PID:2692
                                • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                  "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --run-as-service
                                  1⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • System Location Discovery: System Language Discovery
                                  • Modifies data under HKEY_USERS
                                  PID:7832
                                  • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                    "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=7832 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0xd5e784,0xd5e790,0xd5e79c
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:9676
                                  • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                    "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-scheduler
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:9480
                                    • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                      "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-background-scheduler
                                      3⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:9276
                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=561686561
                                  1⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Checks system information in the registry
                                  • System Location Discovery: System Language Discovery
                                  • Enumerates system info in registry
                                  • Modifies data under HKEY_USERS
                                  • Modifies registry class
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of SetWindowsHookEx
                                  PID:7460
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=7460 --annotation=metrics_client_id=79bfb965fe1146beb0c70e51c60208a7 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x180,0x184,0x188,0x15c,0x18c,0x727a9a24,0x727a9a30,0x727a9a3c
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:9316
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2448,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2416 /prefetch:2
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:6016
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2120,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2488 /prefetch:6
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:7308
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2328,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2688 --brver=24.10.2.705 /prefetch:3
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:7960
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=service --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Storage Service" --field-trial-handle=2956,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3148 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:5824
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Audio Service" --field-trial-handle=3240,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3176 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:5644
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Video Capture" --field-trial-handle=3868,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3932 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:7160
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4348,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:2
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:5596
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --field-trial-handle=4356,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4552 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:7016
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4856,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4872 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:5404
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=ru --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Импорт профилей" --field-trial-handle=5416,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5400 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:1632
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=uwp_cookie_provider.mojom.UwpCookieProvider --lang=ru --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name=uwp_cookie_provider.mojom.UwpCookieProvider --field-trial-handle=5560,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5512 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:10088
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5588,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:9052
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --field-trial-handle=5912,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5980 --brver=24.10.2.705 /prefetch:8
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:9300
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3684,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6348 /prefetch:1
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    PID:7592
                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=be0cb4b6-d92b-4093-9950-f8c2c2456bf1 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4204,i,10689078001516111193,5158062454508748441,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6568 /prefetch:1
                                    2⤵
                                    • Executes dropped EXE
                                    PID:5704
                                • C:\Windows\system32\taskmgr.exe
                                  "C:\Windows\system32\taskmgr.exe" /4
                                  1⤵
                                    PID:6068
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:7900
                                    • C:\Windows\system32\taskmgr.exe
                                      "C:\Windows\system32\taskmgr.exe" /4
                                      1⤵
                                        PID:9620
                                      • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Spora.ibn-de798ad2ffc2b96d268f6df9ab112e404ac0919d04ce3842a41b5931ceee8194.exe
                                        "C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Spora.ibn-de798ad2ffc2b96d268f6df9ab112e404ac0919d04ce3842a41b5931ceee8194.exe"
                                        1⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:7880
                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:2150658 "__IRAFN:C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Spora.ibn-de798ad2ffc2b96d268f6df9ab112e404ac0919d04ce3842a41b5931ceee8194.exe" "__IRCT:1" "__IRTSS:0" "__IRSID:S-1-5-21-3227495264-2217614367-4027411560-1000"
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:9424
                                          • C:\Program Files (x86)\ECUDecoder Tools\ECUDecoderTools.exe
                                            "C:\Program Files (x86)\ECUDecoder Tools\ECUDecoderTools.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1544
                                            • C:\Program Files (x86)\ECUDecoder Tools\ECUDecoderTools.exe
                                              "C:\Program Files (x86)\ECUDecoder Tools\ECUDecoderTools.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5208
                                      • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.PolyRansom.yek-b51561ab05edf225076e689167411900534f0ba18744126c15c34b58f44c6840.exe
                                        "C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.PolyRansom.yek-b51561ab05edf225076e689167411900534f0ba18744126c15c34b58f44c6840.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:7368
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7368 -s 1744
                                          2⤵
                                          • Program crash
                                          PID:3468
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 7368 -ip 7368
                                        1⤵
                                          PID:8032
                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.lckf-603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5.exe
                                          "C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.lckf-603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:3452
                                          • C:\Windows\Build.exe
                                            "C:\Windows\Build.exe"
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:9500
                                            • C:\ProgramData\AMD Driver\taskshell.exe
                                              "C:\ProgramData\AMD Driver\taskshell.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:7680
                                          • C:\Windows\Microsoft Update.exe
                                            "C:\Windows\Microsoft Update.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:8096
                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.iwkz-09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901.exe
                                          "C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.iwkz-09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:7656
                                        • C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Blocker.vho-e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006.exe
                                          "C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Blocker.vho-e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:7300

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Config.Msi\e58bbbd.rbs

                                          Filesize

                                          911B

                                          MD5

                                          b681a8500aad6e35df1fe2b6c394b026

                                          SHA1

                                          6bc69e1e468360c3eba2a2a8a25195b2ab8951ae

                                          SHA256

                                          7f0f7ef9df88b916fdc6a73254be666b91c4d21463b83f51ebd687bfd41db0b5

                                          SHA512

                                          2401c983a79f02fd79f500cb0bab3ea000d03a8799db792c9b7e3a6620036d49ee8d636b7e735acde67f6b7341dae6075e9c1a0f00be09651180b44aa4bb02b5

                                        • C:\Program Files (x86)\ECUDecoder Tools\ECUDecoderTools.exe

                                          Filesize

                                          7.8MB

                                          MD5

                                          a73e31c6f9dc0f8e8cd51afa09748738

                                          SHA1

                                          410e1da74508344c9d16b1899e3799b2738b1f21

                                          SHA256

                                          6b28750c848d3c015175f82498f81cff3ce88802caa2165d898f737b5b101ccc

                                          SHA512

                                          fd3f9445c48a683dfb23946ba12aff2342418ac5d4c22c6366e9fdebbf498a234f3454b0f96a70b310dad64dbb2767791afeb0b426e122172d82df1068c03e8f

                                        • C:\Program Files (x86)\ECUDecoder Tools\Uninstall\IRIMG2.JPG

                                          Filesize

                                          46KB

                                          MD5

                                          a0f1a77c6908f6c3f47b573bea42f6d9

                                          SHA1

                                          4b18c043c12129b2b9f91613e1da6c67ba8894a3

                                          SHA256

                                          19c025f911a0e3b3b0ec4ce20af14acea4c61b9f8dae7cb4647d913b297b58f0

                                          SHA512

                                          132cc852643194fd6552f4a4f22f54cf43dc3a9f53f419b2d32934c2455c08346df98843a313afa5ad9fa6909875d13042dfad029da1e22cc60a43446b4a066b

                                        • C:\Program Files (x86)\ECUDecoder Tools\Uninstall\uninstall.xml

                                          Filesize

                                          5KB

                                          MD5

                                          73b89be4bf8b188648dc956c6e54857d

                                          SHA1

                                          20b5074134cd0552359cba1cf9cbb05e760a9982

                                          SHA256

                                          9a1d40ede299c8e251bfa5b5655cc21bdda390c093964486c11990effebf26bd

                                          SHA512

                                          4107a8adeea53842c2cc9171832490562a7dbcc804d1c3faaa054b95f67cece8a60c6b579ff754d016f43ac34f5d5a5d94506edc9163052ffe9bc5b7a88659c3

                                        • C:\Program Files (x86)\ECUDecoder Tools\Uninstall\uninstall.xml

                                          Filesize

                                          10KB

                                          MD5

                                          7069e03165383c13d1681ded49385f82

                                          SHA1

                                          7e9d9becc6e242902693f298aeda00b7a284d5d6

                                          SHA256

                                          bcbd4757261b0f24b5e93b51d8c7ef2d84da51aa02d8a7e86b63d9c45731134d

                                          SHA512

                                          582ad5f28c3e39ceedbe9de2ba01b09effb6dd611c30c71d5c17c2088a23973510f02802faa063f3c8e527c9a72a32d77b0782c8f8786355abbbec913fa81af7

                                        • C:\Program Files (x86)\ECUDecoder Tools\Update.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          6ec67060d7b4a1c7a8604227276773bf

                                          SHA1

                                          3956b26e1ce072d247aa93b4930f27fb587ebbe2

                                          SHA256

                                          95d495b3088ed64bd00248cb9afc2fa54d9a763167f67e1ccc0c25eb500d2a2c

                                          SHA512

                                          ceae056d1b54ce14e51ef58e5bb4a0353bb7bc265a9df358911bcdb3ac3ce75a1b3ec97d5bcd3bab51effa1e7ac97131c059daed2a7cfe68e2862a68b2161f04

                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe

                                          Filesize

                                          2.4MB

                                          MD5

                                          fc97164a5dddd55d2d1ac6cc6156771d

                                          SHA1

                                          cf7953ef61fd18941d2f9c1599ad01d5d57dd987

                                          SHA256

                                          778a127b88bb644a7c66d08932a446b85409fe7049bbae0dc15b9d364f2870f4

                                          SHA512

                                          d7ca2fc40a6dde28a567f86b5beb87c867f01e6832d7a49eafa9b3987b7e9ee992f6d5104181f19888f6e0af45a7e90b17ebeae489e3956fd537ce1ba02bc79c

                                        • C:\ProgramData\AMD Driver\taskshell.exe

                                          Filesize

                                          10KB

                                          MD5

                                          ac9a2d51fa9f3dd6e2958cc14aba24e0

                                          SHA1

                                          b5589dfc40b89585ed049f3c682d64ac464cf7ad

                                          SHA256

                                          87373b78ab186e1838d99e91e32da7678820c64c7a195a64a924c1ea585e0833

                                          SHA512

                                          a0060f27bc63226408265a2cb3b405603da3683bbfd9e4ec87a8feb240a466887e8799f155e29339f249c4a77d1ed3a4849c67a3cc1a4ae4a6ffe5b9fe52c650

                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log

                                          Filesize

                                          4KB

                                          MD5

                                          71b6c14a14337967083efaae8bc6e1f0

                                          SHA1

                                          bb44c19c95185e5cdc6afa39badc34cb46eb9004

                                          SHA256

                                          6349f00606a32f9cfc56ee6cd7c005b5ec53e13d2649223e24738858702b6a12

                                          SHA512

                                          2c601affa97b4bb4ba9e96a4f275d0d900fffe75ebec7029634a746ec0b56164c07fedf3e5e9a8e425ae589ef2926403339d278c238a56f119d3d235e6343aa4

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_394487CAFBCFB8C5917AD7A10924C8A7

                                          Filesize

                                          1KB

                                          MD5

                                          7540a95624a579f7e3743e6e01df6ddb

                                          SHA1

                                          5acfad562841cb7fcf2be99c747beb556d1d0db9

                                          SHA256

                                          a05edb7b89110b14c850ec1b5bf9f460c57d2a1165fd85c309b8d7a595aed648

                                          SHA512

                                          4cf3034b367b304b72d291a408bfa222368431c0ccecd579c118664b9d49a1a587b99626bd0009b937629586272d04aad5c30b5f8114c012c607f1232cbd94e2

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

                                          Filesize

                                          1KB

                                          MD5

                                          7b60fa10e8608c7efce6166bd179675b

                                          SHA1

                                          a51245ebb93d834832af22ac2453164bcd7ba357

                                          SHA256

                                          92f03e50e80678f08b28d0c4173470578bcbcc2a5a85e4a00f0ea29f9c34a6ff

                                          SHA512

                                          6fc6f0280b3fbaf2167059a961b9c0c38f5f9428e6078ca7c1937b22fad45118de39051c0e365932fc08c60424353698da04b8a2151df3aad0288b25f35ff5bd

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_394487CAFBCFB8C5917AD7A10924C8A7

                                          Filesize

                                          536B

                                          MD5

                                          b3f83753ae1d030ae549d03f2984eee8

                                          SHA1

                                          facba7bab183c29acf8fd34fe52adedde40eb3ac

                                          SHA256

                                          c1a9e191f949f454be450ef5aaf2fb7562a8b75db8568afa3ed9a08b9b02f1a0

                                          SHA512

                                          6b0253a7f12f0b4db102fd92464da7bad6383eb921423215839a7ab1aac6bf3014f6275f15af5a58ad9679478dd2d853c7717c13b47b8a88b00294da063c242c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E

                                          Filesize

                                          536B

                                          MD5

                                          a176d01fb881ea3cc41319e3a2fa699b

                                          SHA1

                                          0c2bca0e6bfd3f2555153421a1fcd503d22489f1

                                          SHA256

                                          b4a1c78a46bde62ce3b4d728bc80b7aaea0b57cc7a14c7bc60eb9007236e5034

                                          SHA512

                                          dff1afbcf07f2c572baa32ba242c3984cd527744c90e37c3f92cc510e592eee32cd1d47c013da19b9ff8fec28316bd5bae6bb1e43dfbe9bee27744c7cbb4b739

                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                          Filesize

                                          64KB

                                          MD5

                                          d2fb266b97caff2086bf0fa74eddb6b2

                                          SHA1

                                          2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                          SHA256

                                          b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                          SHA512

                                          c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                          Filesize

                                          4B

                                          MD5

                                          f49655f856acb8884cc0ace29216f511

                                          SHA1

                                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                          SHA256

                                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                          SHA512

                                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                          Filesize

                                          944B

                                          MD5

                                          6bd369f7c74a28194c991ed1404da30f

                                          SHA1

                                          0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                          SHA256

                                          878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                          SHA512

                                          8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Services\www.ya.ru.ico

                                          Filesize

                                          5KB

                                          MD5

                                          a6f6261de61d910e0b828040414cee02

                                          SHA1

                                          d9df5043d0405b3f5ddaacb74db36623dd3969dc

                                          SHA256

                                          6bb91f1d74389b18bce6e71772e4c5573648c1a4823338193f700afdf8216be5

                                          SHA512

                                          20cb7b646c160c942e379c6e7a1a8981a09f520361c0205052c1d66e2fdb76333ffaaf0ca1dfc779754f0e844b9946900fbd5690d01869e1607abc1fda6dffab

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\thumbnails\5d832db5d41e60982214acd0aa0e47c7

                                          Filesize

                                          15KB

                                          MD5

                                          af80a936c10e18de168538a0722d6319

                                          SHA1

                                          9b1c84a1cf7330a698c89b9d7f33b17b4ba35536

                                          SHA256

                                          2435c0376fca765b21d43e897f4baa52daa0958a7015d04103488c606c99d1d3

                                          SHA512

                                          9a1325c8ce05806e5c161a4cf47239f62baad8f79650fbd713e74928fce8171ced10ba7f24fac46c548e1dbf3f64106270cb25ca88c836c870107f5dc1f97879

                                        • C:\Users\Admin\AppData\Local\Temp\4BE35C95-373F-463F-9810-40CC2D51D1F6\lite_installer.exe

                                          Filesize

                                          419KB

                                          MD5

                                          aafdfaa7a989ddb216510fc9ae5b877f

                                          SHA1

                                          41cf94692968a7d511b6051b7fe2b15c784770cb

                                          SHA256

                                          688d0b782437ccfae2944281ade651a2da063f222e80b3510789dbdce8b00fdc

                                          SHA512

                                          6e2b76ff6df79c6de6887cf739848d05c894fbd70dc9371fff95e6ccd9938d695c46516cb18ec8edd01e78cad1a6029a3d633895f7ddba4db4bf9cd39271bd44

                                        • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe

                                          Filesize

                                          10.1MB

                                          MD5

                                          e6d10b61b551b826819f52ac1dd1ea14

                                          SHA1

                                          be2cdcba51f080764858ca7d8567710f2a692473

                                          SHA256

                                          50d208224541ab66617323d8d791c06970a828eeb15b214965a5d88f6a093d41

                                          SHA512

                                          0d5d98424bab24ccced9b73d5ed58851d320e0540963a3ccc14da6d6231b2413136fa11458dc2155bb5844af9e28f3a053f8b7f709a806a4070c5ff737fb0ac8

                                        • C:\Users\Admin\AppData\Local\Temp\DB1CCDF1-7098-491F-99FC-C97403C298CA\seederexe.exe

                                          Filesize

                                          8.6MB

                                          MD5

                                          225ba20fa3edd13c9c72f600ff90e6cb

                                          SHA1

                                          5f1a9baa85c2afe29619e7cc848036d9174701e4

                                          SHA256

                                          35585d12899435e13e186490fcf1d270adbe3c74a1e0578b3d9314858bf2d797

                                          SHA512

                                          97e699cffe28d3c3611570d341ccbc1a0f0eec233c377c70e0e20d4ed3b956b6fe200a007f7e601a5724e733c97eaddc39d308b9af58d45f7598f10038d94ab3

                                        • C:\Users\Admin\AppData\Local\Temp\FP7635.tmp

                                          Filesize

                                          177B

                                          MD5

                                          4cd7a3924633c424f3b3ed4b005b59ff

                                          SHA1

                                          26527047a3b3dbc952f632a63f086594d0c1e859

                                          SHA256

                                          533733ba84182016c13e573f5c9f4ff1a63beba19490bac678e7e23ac8a86789

                                          SHA512

                                          77507727738350e4c2a29be7ae1bc0b3a5aea5290ae1460054037f38f4074b53e6396430e77e8e2f8239e1de23b118ee5718a588a86e7c224df00d33cfc638f1

                                        • C:\Users\Admin\AppData\Local\Temp\YandexSearch00000.log

                                          Filesize

                                          3KB

                                          MD5

                                          9abda258e43684b2c5774da70ee215ad

                                          SHA1

                                          c056521dc03f69ca66f759cc03d0e07ef0a28b90

                                          SHA256

                                          d4783de42e08eae2074205831d5832ad284443c59ff8aae4657facd769ad27c6

                                          SHA512

                                          b368d95fc284a6cd6a73bc2e1f16317b727b7f0020627d4312dda95c5c48968557bafe9045f9e566ecbbdfd2b1ea582d2a118d3026128c112fe3ff7048e37f5b

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2dis2pyy.zo4.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG

                                          Filesize

                                          6KB

                                          MD5

                                          b3af0a712a93204efd7b4c7935d26560

                                          SHA1

                                          6c693886be497be43153e56068f33ff7ba2ac792

                                          SHA256

                                          51135fd7dacff8875ecec69884950acfc324991218d531d61a2fe7c444dab207

                                          SHA512

                                          bd618149a409682a981d3c1508f286a682923a91b1ff3ba1f326cfb0df80f0b75692775a8d2abacef008b73a98fc1c3bdb1f724f092be4f96fb3afa2c112197b

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                          Filesize

                                          1.3MB

                                          MD5

                                          9bdcf813d65265255b820bc7a704da3c

                                          SHA1

                                          dad6501711992ab874d778ece5a103e143fd42d7

                                          SHA256

                                          b15d67b4a57184e5202df3c25e20dc0b7f853f4d527d148b337138900989824a

                                          SHA512

                                          53cac68a57194ec33ccc5c212a6b82bc554e85c86faab4e095876f5c037f680c646ce8463857e61438b92cb7ca7c17efea1d713a9d772d9f2afeb5ddd17b6504

                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log

                                          Filesize

                                          14KB

                                          MD5

                                          ebeb13d00604e77976af70b698932eb3

                                          SHA1

                                          a7a64f6233cfb24eb101e780e9fdac8952c9eff1

                                          SHA256

                                          0f4bcd85667fb2fa61c47b347b07ee467af57b1663b6018f1475d217729510b5

                                          SHA512

                                          e2d719428777c4fe20fa86f9eae8888ff97ca408ce39ec7b8b978ec60eb3289dd93e74ada7b0cddfadac3e1824000bb42b4bf0703837fcb1c29adb9fb434edfd

                                        • C:\Users\Admin\AppData\Local\Temp\master_preferences

                                          Filesize

                                          189KB

                                          MD5

                                          b18d1001e98ec00bfb8c802ce0fefe2a

                                          SHA1

                                          a8fed86e4df6d790486a0db05d6b4e133d04ef8c

                                          SHA256

                                          d6e1c2dcbb7d16bdd7e5082283603608159cf56800409e593d297ab47240dfe1

                                          SHA512

                                          d07955cf8f84c3330d7990f7f553b0ac120a9bbbe02a918f5777a8667afe3f579aa10c743ec7d66d4b82e4f73df77abfd9305219e07d4ec9d432ff68519e61ca

                                        • C:\Users\Admin\AppData\Local\Temp\nsa781A.tmp\INetC.dll

                                          Filesize

                                          24KB

                                          MD5

                                          640bff73a5f8e37b202d911e4749b2e9

                                          SHA1

                                          9588dd7561ab7de3bca392b084bec91f3521c879

                                          SHA256

                                          c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                          SHA512

                                          39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                        • C:\Users\Admin\AppData\Local\Temp\nsa781A.tmp\System.dll

                                          Filesize

                                          16KB

                                          MD5

                                          c8ffec7d9f2410dcbe25fe6744c06aad

                                          SHA1

                                          1d868cd6f06b4946d3f14b043733624ff413486f

                                          SHA256

                                          50138c04dc8b09908d68abc43e6eb3ab81e25cbf4693d893189e51848424449f

                                          SHA512

                                          4944c84894a26fee2dd926bf33fdf4523462a32c430cf1f76a0ce2567a47f985c79a2b97ceed92a04edab7b5678bfc50b4af89e0f2dded3b53b269f89e6b734b

                                        • C:\Users\Admin\AppData\Local\Temp\nsa781A.tmp\nsDialogs.dll

                                          Filesize

                                          11KB

                                          MD5

                                          da979fedc022c3d99289f2802ef9fe3b

                                          SHA1

                                          2080ceb9ae2c06ab32332b3e236b0a01616e4bba

                                          SHA256

                                          d6d8f216f081f6c34ec3904ef635d1ed5ca9f5e3ec2e786295d84bc6997ddcaa

                                          SHA512

                                          bd586d8a3b07052e84a4d8201945cf5906ee948a34806713543acd02191b559eb5c7910d0aff3ceab5d3b61bdf8741c749aea49743025dbaed5f4c0849c80be6

                                        • C:\Users\Admin\AppData\Local\Temp\omnija-20240703.zip

                                          Filesize

                                          42.1MB

                                          MD5

                                          bf952b53408934f1d48596008f252b8d

                                          SHA1

                                          758d76532fdb48c4aaf09a24922333c4e1de0d01

                                          SHA256

                                          2183a97932f51d5b247646985b4e667d8be45f18731c418479bbd7743c825686

                                          SHA512

                                          a510a96e17090ada1a107e0f6d4819787652ab3d38cd17237f255c736817c7cfcb3fd5cf25f56d5693f4923375b2ab9548e9215070e252aae25c3528b2186d99

                                        • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml

                                          Filesize

                                          510B

                                          MD5

                                          27bdb0864e3f7a9f6c61810adeaa9f53

                                          SHA1

                                          3c911d197a054a51a1ad444e3bcc4b634063597a

                                          SHA256

                                          5981cca348493c670d47550ec9b201662046f5bb7c298af860c28814ff2f112f

                                          SHA512

                                          0a4d78904c5efc0a2529b8d6f3e8e7001dd59807de8e9bd195e2f8a561b2e15de827dd65a74f7010f534f24df5fa2adb3e56074848878119955890feacde24ea

                                        • C:\Users\Admin\AppData\Local\Temp\xtp_ya_install.txt

                                          Filesize

                                          1B

                                          MD5

                                          c4ca4238a0b923820dcc509a6f75849b

                                          SHA1

                                          356a192b7913b04c54574d18c28d46e6395428ab

                                          SHA256

                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                          SHA512

                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                        • C:\Users\Admin\AppData\Local\Temp\y_installer.exe

                                          Filesize

                                          203KB

                                          MD5

                                          b9314504e592d42cb36534415a62b3af

                                          SHA1

                                          059d2776f68bcc4d074619a3614a163d37df8b62

                                          SHA256

                                          c60c3a7d20b575fdeeb723e12a11c2602e73329dc413fc6d88f72e6f87e38b49

                                          SHA512

                                          e50adb690e2f6767001031e83f40cc067c9351d466051e45a40a9e7ff49049e35609f1e70dd7bb4a4721a112479f79090decca6896deac2680e7d107e3355dae

                                        • C:\Users\Admin\AppData\Local\Temp\{5B964E0E-B9A3-4276-9ED9-4D5A5720747A}\YandexSearch.msi

                                          Filesize

                                          9.8MB

                                          MD5

                                          7dd91b4ebfe3bc24bac6e49a9ccd8965

                                          SHA1

                                          839a869ea5caf036fd88a7069f2bb2ba3cf48916

                                          SHA256

                                          04560b331e9a0abe1a8f4592c06cba3778a369b95c0cd31365540971383caac0

                                          SHA512

                                          93d44677b6b7627036ac3ab71de7dd24d3ea29fad115a149c5308f7437b8f8814eaac4a3089694e1883f93d064ba31c4034084987d8114a0f2c02aa6e5806848

                                        • C:\Users\Admin\AppData\Local\Temp\{6DF7FD4E-CC1D-41D4-88C8-10754913CED9}.exe

                                          Filesize

                                          8.7MB

                                          MD5

                                          6e358158ab5be3e47deff097020a2a42

                                          SHA1

                                          32cf029a0e15ddb01b0513fda4158addecadf9c9

                                          SHA256

                                          8b979e74878e9f8c8b4cbb6bdbd0faf8321718a2ed32040daf28ac2bed365f7a

                                          SHA512

                                          bc5abed9bf03274d9dad6c242cc9870bb5fdccc61f205ba18ee2d5c82f36c1ce7632aa2a94723bc65fc057ff383fcf01312f3d50bf7198c622b5e4aba9f7eebe

                                        • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk

                                          Filesize

                                          2KB

                                          MD5

                                          16ec5c3c88cea125eddf3e4b4eb5a8c5

                                          SHA1

                                          423e26bf53d59bfd475fa73955c33a7da6c8fb3d

                                          SHA256

                                          4ddd6dbf9196cb0a28b4c296ccfd9fde30c26bac8dccd0f627bf49701be35ee8

                                          SHA512

                                          a14d83554b3fba8d9e8a64c3f57f6ef53a6fb6440050cef7b2cdc1c818a3ceb2ff5503aaa30f3888749861af3f94d204bb9a1fe5a039da6c0bd796b935ff2079

                                        • C:\Users\Admin\AppData\Local\Yandex\YaPin\YandexWorking.exe

                                          Filesize

                                          397KB

                                          MD5

                                          95828ee007d3586792d53ace50b2357e

                                          SHA1

                                          3501ccad7573fd467911f207155318db3a1a1554

                                          SHA256

                                          8c4be5f1bc4e2f73d4396af48a31bf10362006472e9b28f40aa91f73a3815f12

                                          SHA512

                                          9896eccb178fd772fc92e5793340bdbc1bd6169465d9a739df06c1154edbce16f6db5dd50df426ccbc40d8410d4ef170c3fb0bc700e7778149ff2168409638e7

                                        • C:\Users\Admin\AppData\Local\Yandex\YaPin\Яндекс.website

                                          Filesize

                                          515B

                                          MD5

                                          1e63f6624a6ff3c308ea92c75b17d3a3

                                          SHA1

                                          23567ecb9581c048853a904f58a982dd3c9e9b10

                                          SHA256

                                          97ac1a85f499b359be29deca4328bfcda295b53bd3f915b6d567b7d75158bd9f

                                          SHA512

                                          1ea1a01eb8e7975125b0296ad34eab4ccef562da49533bd496fd3a09a2d482689a8639f69960336e3e4608b680c4d03ab2b468047f38083c50867a0442fdcbda

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\brand_config

                                          Filesize

                                          8KB

                                          MD5

                                          42a97368c30c3f21a3904a70b5ace40e

                                          SHA1

                                          387abb2af67672b93ff9a5725a091e0856036c8a

                                          SHA256

                                          8fbb24d7ef68e7ac56afe35feb24e37614f10d343a3a1b906e14d3e89c3e2e57

                                          SHA512

                                          ff56ae8b1a7f137d183fdf5ac4c03836b5ada7cf91dc59ababaef211d02c4a390b39a216e8571187cb713331771e5f3ccaaf8f06436bef461a7e89467f73d8d5

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\partner_config

                                          Filesize

                                          341B

                                          MD5

                                          977bc7b2384ef1b3e78df8fbc3eeb16b

                                          SHA1

                                          7ee6110ca253005d738929b7ba0cc54ed2ed0a2e

                                          SHA256

                                          82e288090168abe15419015317fd38f56c1136e7481f66656d84e0a2d861d4d6

                                          SHA512

                                          4d154832ef3ac05abb1499a5bc8235d72f64cdaa3e6870206a6363c1d85d821604ae8a96850c2c8bd540d479b8dd5f3ce032472ed96bbf7eddb168ea3d2d1cf6

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe

                                          Filesize

                                          3.8MB

                                          MD5

                                          72bc2a73b7ab14ffec64ad8fea21de44

                                          SHA1

                                          dab9ce89b997b88956485b6659608405f1f96271

                                          SHA256

                                          112f12480a3c98b47f5cb30bc547c2574c5c33d1f6412252c0d0f02b584812e8

                                          SHA512

                                          46ed47de438821818bc41068d48efa9afb0ad99f4d74d32fe7ea3c269dd92d66db7b1710625592e119f3fbc7189f77e09f9ada6cbc9ae34ee6468c2bf1256329

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\install_state.json

                                          Filesize

                                          1KB

                                          MD5

                                          4e733ca714f08b9968c5482aa75b1537

                                          SHA1

                                          e690a2a62f94c648ee90842901fd65b60b01a6e8

                                          SHA256

                                          206526f8047589cd311079106f7e7467a06a8d10001c20a64355a8fb9b406c8f

                                          SHA512

                                          24db7512fa7918e9918435c4eb4afaa86138042681f1b94165dcc948b9712fb204c4591a2e4bcfba7380e5d2239f722fe72f85f588e9c9f84f83546d6e5b0753

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json

                                          Filesize

                                          119B

                                          MD5

                                          2ec6275318f8bfcab1e2e36a03fd9ffa

                                          SHA1

                                          063008acf0df2415f5bd28392d05b265427aac5c

                                          SHA256

                                          20832de8163d5af0a0c8bda863bcd6083df4f92175d856ce527de1dae1f7c433

                                          SHA512

                                          5eee4555be05d07bce49c9d89a1a64bb526b83e3ca6f06e2f9ef2094ad04c892110d43c25183da336989a00d05dad6ff5898ff59e2f0a69dcaaf0aa28f89a508

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en.png

                                          Filesize

                                          1KB

                                          MD5

                                          1376f5abbe56c563deead63daf51e4e9

                                          SHA1

                                          0c838e0bd129d83e56e072243c796470a6a1088d

                                          SHA256

                                          c56ae312020aef1916a8a01d5a1fc67ed3b41e5da539c0f26632c904a5e49c62

                                          SHA512

                                          a0bab3bae1307ea8c7ccbd558b86c9f40e748cdd6fd8067bb33eeef863191534af367a0058111553a2c3a24e666a99009176a8636c0a5db3bf1aa6226130498f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en_2x.png

                                          Filesize

                                          3KB

                                          MD5

                                          900fdf32c590f77d11ad28bf322e3e60

                                          SHA1

                                          310932b2b11f94e0249772d14d74871a1924b19f

                                          SHA256

                                          fe20d86fd62a4d1ab51531b78231749bd5990c9221eab1e7958be6d6aef292d9

                                          SHA512

                                          64ebc4c6a52440b4f9f05de8ffb343c2024c4690fe5c9f336e78cd1dd01ae8225e8bc446f386feb442e76136b20d6b04ee293467b21f5b294ce25e500922f453

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru.png

                                          Filesize

                                          1KB

                                          MD5

                                          ff321ebfe13e569bc61aee173257b3d7

                                          SHA1

                                          93c5951e26d4c0060f618cf57f19d6af67901151

                                          SHA256

                                          1039ea2d254d536410588d30f302e6ab727d633cf08cb409caa5d22718af5e64

                                          SHA512

                                          e98fbfb4ed40c5ac804b9f4d9f0c163508c319ec91f5d1e9deb6a5d3eada9338980f1b5fe11c49e6e88935ecd50119d321ce55ca5bdd0723a6e8c414e1e68e16

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru_2x.png

                                          Filesize

                                          3KB

                                          MD5

                                          a6911c85bb22e4e33a66532b0ed1a26c

                                          SHA1

                                          cbd2b98c55315ac6e44fb0352580174ed418db0a

                                          SHA256

                                          5bb0977553ded973c818d43a178e5d9874b24539dacbd7904cd1871e0ba82b23

                                          SHA512

                                          279fb0c1f2871ce41b250e9a4662046bc13c6678a79866eaf317cc93c997a683114122092214ce24f8e7f8a40520fe4ca03f54930148f4f794df0df3ecf74e9d

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\configs\all_zip

                                          Filesize

                                          657KB

                                          MD5

                                          2c08a29b24104d4ae2976257924aa458

                                          SHA1

                                          b318b5591c3c9e114991ff4a138a352fb06c8b54

                                          SHA256

                                          b56d63a9d59d31d045d8b8bd9368a86080e0d2c0ef1dd92b6318682dc3766a85

                                          SHA512

                                          11f71cadb24234f5e280c4c7d4a7bd53f655c4c7aa8c10118dbc665b8a34e2ec6530f22a86d976c7232f27e16976b53b06224e6b307a95b5b7ceaa0acc8e21c7

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\easylist.txt

                                          Filesize

                                          620KB

                                          MD5

                                          8e4bcad511334a0d363fc9f0ece75993

                                          SHA1

                                          62d4b56e340464e1dc4344ae6cb596d258b8b5de

                                          SHA256

                                          2f317fee439877eaadb1264bd3d1e153c963ef98596a4ccf227592aea12ae76f

                                          SHA512

                                          65077bd249c51be198234ff927040ef849cd79adcd611ed2afae511bc2a257a21f13171bf01cb06fce788c1cff88c8ad39cf768c5900d77cd15453a35e7f0721

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\manifest.json

                                          Filesize

                                          68B

                                          MD5

                                          15bcd6d3b8895b8e1934ef224c947df8

                                          SHA1

                                          e4a7499779a256475d8748f6a00fb4580ac5d80d

                                          SHA256

                                          77334f6256abddcc254f31854d1b00aa6743e20aadbb9e69187144847099a66b

                                          SHA512

                                          c2d3778a99af8d8598e653593d5e2d1d0b3b2ace11addd2d3eeb2bf3b57d51bf938ddaf2d2743322e0ce02e291b81f61c319daf34c1cd604ffce1f6407a30b34

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json

                                          Filesize

                                          379B

                                          MD5

                                          f70c4b106fa9bb31bc107314c40c8507

                                          SHA1

                                          2a39695d79294ce96ec33b36c03e843878397814

                                          SHA256

                                          4940847c9b4787e466266f1bb921097abb4269d6d10c0d2f7327fde9f1b032b7

                                          SHA512

                                          494dce5543e6dacc77d546015f4ea75fd2588625e13450dba7ba0bd4c2f548b28c746a0d42c7f9b20d37f92af6710927d4bccb2fee4faa17d3ec2c07ff547e70

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json

                                          Filesize

                                          316B

                                          MD5

                                          a3779768809574f70dc2cba07517da14

                                          SHA1

                                          ffd2343ed344718fa397bac5065f6133008159b8

                                          SHA256

                                          de0fbb08708d4be7b9af181ec26f45fccd424e437bc0cfb5cf38f2604f01f7b2

                                          SHA512

                                          62570be7ea7adee14b765d2af46fcd4dc8eec9d6274d9e00c5f361ff9b0cdb150305edad65a52b557c17dd9682e371004a471fa8958b0bd9cfbe42bb04ca5240

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json

                                          Filesize

                                          246B

                                          MD5

                                          30fdb583023f550b0f42fd4e547fea07

                                          SHA1

                                          fcd6a87cfb7f719a401398a975957039e3fbb877

                                          SHA256

                                          114fd03aa5ef1320f6cc586e920031cf5595a0d055218ce30571ff33417806d3

                                          SHA512

                                          bae328e1be15c368f75396d031364bef170cfcf95dbdf4d78be98cff2b37a174d3f7ebb85b6e9eb915bb6269898cbcecd8a8415dc005c4444175fe0447126395

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\import-bg.png

                                          Filesize

                                          9KB

                                          MD5

                                          85756c1b6811c5c527b16c9868d3b777

                                          SHA1

                                          b473844783d4b5a694b71f44ffb6f66a43f49a45

                                          SHA256

                                          7573af31ed2bfcfff97ed2132237db65f05aff36637cd4bdeccdf8ca02cd9038

                                          SHA512

                                          1709222e696c392ca7bcd360f9a2b301896898eb83ddfb6a9db0d0c226a03f50671633b8bed4d060d8f70df7282ffc2cd7ab1d1449acf2e07a7b6c251aa3a19e

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf

                                          Filesize

                                          1.1MB

                                          MD5

                                          0be7417225caaa3c7c3fe03c6e9c2447

                                          SHA1

                                          ff3a8156e955c96cce6f87c89a282034787ef812

                                          SHA256

                                          1585b1599418d790da830ef11e8eeceee0cbb038876fe3959cc41858bd501dbc

                                          SHA512

                                          dfc0de77b717029a8c365146522580ab9d94e4b2327cef24db8f6535479790505c337852d0e924fbfa26e756b3aec911f27f5f17eba824496365c9a526464072

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf.sig

                                          Filesize

                                          256B

                                          MD5

                                          d704b5744ddc826c0429dc7f39bc6208

                                          SHA1

                                          92a7ace56fb726bf7ea06232debe10e0f022bd57

                                          SHA256

                                          151739137bbbdf5f9608a82ec648bdf5d7454a81b86631b53dfc5ad602b207d6

                                          SHA512

                                          1c01217e3480872a6d0f595ceb1b2242ffe3e1ff8b3fdd76eea13a7541606b94d3ccd69492a88220e0e40c17da5d785e4dba1d7501e6be749b9c46f72572ef6f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\stop-words-ru-RU.list

                                          Filesize

                                          52B

                                          MD5

                                          24281b7d32717473e29ffab5d5f25247

                                          SHA1

                                          aa1ae9c235504706891fd34bd172763d4ab122f6

                                          SHA256

                                          cbeec72666668a12ab6579ae0f45ccbdbe3d29ee9a862916f8c9793e2cf55552

                                          SHA512

                                          2f81c87358795640c5724cfabcabe3a4c19e5188cedeab1bd993c8ccfc91c9c63a63e77ac51b257496016027d8bccb779bd766174fa7ea2d744bd2e2c109cb8b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\safebrowsing\download.png

                                          Filesize

                                          437B

                                          MD5

                                          528381b1f5230703b612b68402c1b587

                                          SHA1

                                          c29228966880e1a06df466d437ec90d1cac5bf2e

                                          SHA256

                                          3129d9eaba1c5f31302c2563ebfa85747eda7a6d3f95602de6b01b34e4369f04

                                          SHA512

                                          9eb45b0d4e3480a2d51a27ac5a6f20b9ef4e12bf8ac608043a5f01a372db5ea41a628458f7a0b02aaba94cd6bb8355a583d17666f87c3f29e82a0b899e9700bd

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\sxs.ico

                                          Filesize

                                          43KB

                                          MD5

                                          592b848cb2b777f2acd889d5e1aae9a1

                                          SHA1

                                          2753e9021579d24b4228f0697ae4cc326aeb1812

                                          SHA256

                                          ad566a3e6f8524c705844e95a402cdeb4d6eed36c241c183147409a44e97ebcd

                                          SHA512

                                          c9552f4db4b6c02707d72b6f67c2a11f1cf110b2c4ac5a1b7ac78291a14bf6eb35a9b4a05bc51ac80135504cd9dcad2d7a883249ee2e20a256cb9e9ceeb0032f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\tablo

                                          Filesize

                                          617KB

                                          MD5

                                          58697e15ca12a7906e62fc750e4d6484

                                          SHA1

                                          c5213072c79a2d3ffe5e24793c725268232f83ab

                                          SHA256

                                          1313aa26cc9f7bd0f2759cfaff9052159975551618cba0a90f29f15c5387cad4

                                          SHA512

                                          196b20d37509ea535889ec13c486f7ee131d6559fb91b95de7fdd739d380c130298d059148c49bf5808d8528d56234c589c9d420d63264f487f283f67a70c9a6

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\1-1x.png

                                          Filesize

                                          18KB

                                          MD5

                                          80121a47bf1bb2f76c9011e28c4f8952

                                          SHA1

                                          a5a814bafe586bc32b7d5d4634cd2e581351f15c

                                          SHA256

                                          a62f9fdf3de1172988e01a989bf7a2344550f2f05a3ac0e6dc0ccd39ed1a697e

                                          SHA512

                                          a04df34e61fd30764cf344b339ba2636b9280a358863f298690f6a8533c5e5dfa9773a14f8d16a5bb709ea17cf75e1da6302335aa9120009892e529bfad30df9

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light.jpg

                                          Filesize

                                          536KB

                                          MD5

                                          3bf3da7f6d26223edf5567ee9343cd57

                                          SHA1

                                          50b8deaf89c88e23ef59edbb972c233df53498a2

                                          SHA256

                                          2e6f376222299f8142ff330e457867bad3300b21d96daec53579bf011629b896

                                          SHA512

                                          fef8e951c6cf5cec82dbeafd306de3ad46fd0d90e3f41dcea2a6046c95ab1ae39bf8a6e4a696580246c11330d712d4e6e8757ba24bbf180eec1e98a4aec1583b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light_preview.jpg

                                          Filesize

                                          5KB

                                          MD5

                                          9f6a43a5a7a5c4c7c7f9768249cbcb63

                                          SHA1

                                          36043c3244d9f76f27d2ff2d4c91c20b35e4452a

                                          SHA256

                                          add61971c87104187ae89e50cec62a196d6f8908315e85e76e16983539fba04b

                                          SHA512

                                          56d7bd72c8a380099309c36912513bcafbe1970830b000a1b89256aae20137c88e1e281f2455bb381ab120d682d6853d1ef05d8c57dd68a81a24b7a2a8d61387

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\custogray_full.png

                                          Filesize

                                          313B

                                          MD5

                                          55841c472563c3030e78fcf241df7138

                                          SHA1

                                          69f9a73b0a6aaafa41cecff40b775a50e36adc90

                                          SHA256

                                          a7cd964345c3d15840b88fd9bc88f0d0c34a18edbf1ce39359af4582d1d7da45

                                          SHA512

                                          f7433d17937342d9d44aa86bcc30db9ae90450b84aa745d2c7390ff430449e195b693a8ae6df35d05fee2d97149a58a7d881737d57902d9885c6c55393d25d6f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\preview.png

                                          Filesize

                                          136B

                                          MD5

                                          0474a1a6ea2aac549523f5b309f62bff

                                          SHA1

                                          cc4acf26a804706abe5500dc8565d8dfda237c91

                                          SHA256

                                          55a236ad63d00d665b86ff7f91f2076226d5ed62b9d9e8f835f7cb998556545f

                                          SHA512

                                          d8e3de4fea62b29fd719376d33a65367a3a2a2a22ed175cc1eeff3e38dfbaac448c97a6fbea55bc6159351d11a6aad97e09cb12548cf297e01bd23bf6074de08

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\wallpaper.json

                                          Filesize

                                          233B

                                          MD5

                                          662f166f95f39486f7400fdc16625caa

                                          SHA1

                                          6b6081a0d3aa322163034c1d99f1db0566bfc838

                                          SHA256

                                          4cd690fb8ed5cd733a9c84d80d20d173496617e8dde6fca19e8a430517349ed5

                                          SHA512

                                          360a175c5e72ff8d2a01ee4e0f365237bbd725b695139ea54afc905e9e57686c5db8864b5abf31373a9cb475adcbdb3db292daf0a53c6eb643a5d61b868ad39b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\fir_tree_preview.png

                                          Filesize

                                          8KB

                                          MD5

                                          d6305ea5eb41ef548aa560e7c2c5c854

                                          SHA1

                                          4d7d24befe83f892fb28a00cf2c4121aeb2d9c5d

                                          SHA256

                                          4c2b561cf301d9e98383d084a200deb7555ec47a92772a94453d3d8d1de04080

                                          SHA512

                                          9330009997d62c1804f1e4cf575345016cda8d6a1dd6cb7d2501df65ea2021df6b8a5bc26809ddfc84e6ff9450f1e404c135561b1b00b9e4915c69e84f89cfec

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\wallpaper.json

                                          Filesize

                                          384B

                                          MD5

                                          8a2f19a330d46083231ef031eb5a3749

                                          SHA1

                                          81114f2e7bf2e9b13e177f5159129c3303571938

                                          SHA256

                                          2cc83bc391587b7fe5ddd387506c3f51840b806f547d203ccd90487753b782f1

                                          SHA512

                                          635828e7b6044eeede08e3d2bb2e68bc0dbbe9e14691a9fb6e2bc9a2ac96526d8b39c8e22918ff2d944fb07b2531077f8febd43028be8213aa2fad858b6ee116

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\flowers_preview.png

                                          Filesize

                                          9KB

                                          MD5

                                          ba6e7c6e6cf1d89231ec7ace18e32661

                                          SHA1

                                          b8cba24211f2e3f280e841398ef4dcc48230af66

                                          SHA256

                                          70a7a65aa6e8279a1a45d93750088965b65ea8e900c5b155089ca119425df003

                                          SHA512

                                          1a532c232dd151474fbc25e1b435a5e0d9d3f61372036d97bcaab3c352e7037f1c424b54a8904ef52cf34c13a77b7ab295fb4fd006c3ab86289577f469a6cd4c

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\wallpaper.json

                                          Filesize

                                          387B

                                          MD5

                                          a0ef93341ffbe93762fd707ef00c841c

                                          SHA1

                                          7b7452fd8f80ddd8fa40fc4dcb7b4c69e4de71a0

                                          SHA256

                                          70c8d348f7f3385ac638956a23ef467da2769cb48e28df105d10a0561a8acb9e

                                          SHA512

                                          a40b5f7bd4c2f5e97434d965ef79eed1f496274278f7caf72374989ac795c9b87ead49896a7c9cbcac2346d91a50a9e273669296da78ee1d96d119b87a7ae66a

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.jpg

                                          Filesize

                                          211KB

                                          MD5

                                          c51eed480a92977f001a459aa554595a

                                          SHA1

                                          0862f95662cff73b8b57738dfaca7c61de579125

                                          SHA256

                                          713c9e03aac760a11e51b833d7e1c9013759990b9b458363a856fd29ea108eec

                                          SHA512

                                          6f896c5f7f05524d05f90dc45914478a2f7509ea79114f240396791f658e2f7070e783fab6ac284327361dc2a48c5918b9f1c969b90795ceacce2c5c5bfa56ca

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.webm

                                          Filesize

                                          9.6MB

                                          MD5

                                          b78f2fd03c421aa82b630e86e4619321

                                          SHA1

                                          0d07bfbaa80b9555e6eaa9f301395c5db99dde25

                                          SHA256

                                          05e7170852a344e2f3288fc3b74c84012c3d51fb7ad7d25a15e71b2b574bfd56

                                          SHA512

                                          404fb2b76e5b549cbcba0a8cf744b750068cbd8d0f9f6959c4f883b35bcaa92d46b0df454719ca1cef22f5924d1243ba2a677b2f86a239d20bfad5365dc08650

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan_preview.jpg

                                          Filesize

                                          26KB

                                          MD5

                                          1edab3f1f952372eb1e3b8b1ea5fd0cf

                                          SHA1

                                          aeb7edc3503585512c9843481362dca079ac7e4a

                                          SHA256

                                          649c55ccc096cc37dfe534f992b1c7bda68da589258611924d3f6172d0680212

                                          SHA512

                                          ecd9609fbf821239ddcbdc18ef69dade6e32efd10c383d79e0db39389fa890a5c2c6db430a01b49a44d5fa185f8197dbbde2e1e946f12a1f97a8c118634c0c34

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\preview.png

                                          Filesize

                                          5KB

                                          MD5

                                          d10bda5b0d078308c50190f4f7a7f457

                                          SHA1

                                          3f51aae42778b8280cd9d5aa12275b9386003665

                                          SHA256

                                          0499c4cc77a64cc89055b3c65d7af8387f5d42399ff2c0a2622eccbd6d481238

                                          SHA512

                                          668e1a70a50a0decf633167ac23cba6916d0e05d0894daae1f7e3d487519f0a126abd4298430b38f52746a5c3b83ccd520b3d9b0ae1a79f893e36821a0458566

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\wallpaper.json

                                          Filesize

                                          439B

                                          MD5

                                          f3673bcc0e12e88f500ed9a94b61c88c

                                          SHA1

                                          e96e2b2b5c9de451d76742f04cc8a74b5d9a11c0

                                          SHA256

                                          c6581e9f59646e0a51a3194798ec994c7c5c99f28897108838aaf4a4e2bda04a

                                          SHA512

                                          83fb3fe4a3562449a53c13d1c38d5fe9ef1fa55c3006f59b65eace9a6ad4963e768088bc500dbe5266b5979c6ace77874ef11a15a7bd9fabae00ff137e70ecb5

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\preview.png

                                          Filesize

                                          5KB

                                          MD5

                                          77aa87c90d28fbbd0a5cd358bd673204

                                          SHA1

                                          5813d5759e4010cc21464fcba232d1ba0285da12

                                          SHA256

                                          ea340a389af6d7ad760dff2016cf4e79488bda1a45d0a415b3cd02a4430c9711

                                          SHA512

                                          759519b8822a6a4b88fc9ba47fa9d5d898b2f5a0f359acfbefc04809e6d7f5df86fb130f191eb6f63322792a18c0e7170aedf3ce7060fd9ad7e1bec2e686c3b2

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\wallpaper.json

                                          Filesize

                                          423B

                                          MD5

                                          2b65eb8cc132df37c4e673ff119fb520

                                          SHA1

                                          a59f9abf3db2880593962a3064e61660944fa2de

                                          SHA256

                                          ebe9cadad41bd573f4b5d20e3e251410300b1695dfdf8b1f1f1276d0f0f8fa6d

                                          SHA512

                                          c85fe6895453d0c38a1b393307b52d828bad8fa60d1d65bb83ffa3c5e17b71aa13cab60955489198503839ce5a4a6c1bb353752ab107f5e5b97908116c987e52

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\mountains_preview.jpg

                                          Filesize

                                          35KB

                                          MD5

                                          a3272b575aa5f7c1af8eea19074665d1

                                          SHA1

                                          d4e3def9a37e9408c3a348867169fe573050f943

                                          SHA256

                                          55074794869b59cd5c693dfa6f6615aea068c2cd50cdae6dd69bd0410661ded8

                                          SHA512

                                          c69bf39362658dd6cbd827cf6db0f188a9c4410b3c6b7b532595fd5907974e2141d857942ffb2497282e31eaa33c71240c2c2bd8721046df55e3358e8b76c061

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_preview.jpg

                                          Filesize

                                          24KB

                                          MD5

                                          29c69a5650cab81375e6a64e3197a1ea

                                          SHA1

                                          5a9d17bd18180ef9145e2f7d4b9a2188262417d1

                                          SHA256

                                          462614d8d683691842bdfb437f50bfdea3c8e05ad0d5dac05b1012462d8b4f66

                                          SHA512

                                          6d287be30edcb553657e68aef0abc7932dc636306afed3d24354f054382852f0064c96bebb7ae12315e84aab1f0fd176672f07b0a6b8901f60141b1042b8d0be

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_static.jpg

                                          Filesize

                                          2.4MB

                                          MD5

                                          e6f09f71de38ed2262fd859445c97c21

                                          SHA1

                                          486d44dae3e9623273c6aca5777891c2b977406f

                                          SHA256

                                          a274d201df6c2e612b7fa5622327fd1c7ad6363f69a4e5ca376081b8e1346b86

                                          SHA512

                                          f6060b78c02e4028ac6903b820054db784b4e63c255bfbdc2c0db0d5a6abc17ff0cb50c82e589746491e8a0ea34fd076628bbcf0e75fa98b4647335417f6c1b7

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_preview.jpg

                                          Filesize

                                          13KB

                                          MD5

                                          d72d6a270b910e1e983aa29609a18a21

                                          SHA1

                                          f1f8c4a01d0125fea1030e0cf3366e99a3868184

                                          SHA256

                                          031f129cb5bab4909e156202f195a95fa571949faa33e64fe5ff7a6f3ee3c6b3

                                          SHA512

                                          96151c80aac20dbad5021386e23132b5c91159355b49b0235a82ca7d3f75312cfea9a2158479ebc99878728598b7316b413b517b681486105538bbeb7490b9c2

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_static.jpg

                                          Filesize

                                          726KB

                                          MD5

                                          9c71dbde6af8a753ba1d0d238b2b9185

                                          SHA1

                                          4d3491fa6b0e26b1924b3c49090f03bdb225d915

                                          SHA256

                                          111f666d5d5c3ffbcb774403df5267d2fd816bdf197212af3ac7981c54721d2e

                                          SHA512

                                          9529a573013038614cd016a885af09a5a06f4d201205258a87a5008676746c4082d1c4a52341d73f7c32c47135763de6d8f86760a3d904336f4661e65934077e

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\preview.png

                                          Filesize

                                          5KB

                                          MD5

                                          1d62921f4efbcaecd5de492534863828

                                          SHA1

                                          06e10e044e0d46cd6dccbcd4bae6fb9a77f8be45

                                          SHA256

                                          f72ea12f6c972edfe3d5a203e1e42cbbaf4985633de419342c2af31363f33dab

                                          SHA512

                                          eec8171bd3bea92e24066e36801f334ac93905b7e8e50935f360e09fa8c9b9f848c4c62b687299e8297c0693d6dbaf9c6035b471e6345d626510b73e3606ee4d

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\wallpaper.json

                                          Filesize

                                          440B

                                          MD5

                                          f0ac84f70f003c4e4aff7cccb902e7c6

                                          SHA1

                                          2d3267ff12a1a823664203ed766d0a833f25ad93

                                          SHA256

                                          e491962b42c3f97649afec56ad4ea78fd49845ceb15f36edddd08d9e43698658

                                          SHA512

                                          75e048c1d1db6618ead9b1285846922c16a46ee138a511e21235342a5a6452c467b906578bdd4a56e7b9e0a26535df6fb6319ae1cae238055887b48963fa6ed6

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\raindrops_preview.png

                                          Filesize

                                          7KB

                                          MD5

                                          28b10d683479dcbf08f30b63e2269510

                                          SHA1

                                          61f35e43425b7411d3fbb93938407365efbd1790

                                          SHA256

                                          1e70fc9965939f6011488f81cd325223f17b07ee158a93c32c124602b506aa6b

                                          SHA512

                                          05e5b5e9c5ef61f33a883b0286c2239cb2a464581d6e8a86d7b179b1887b4cb2cd7304e0821cdd3208501421c44c63c248a5166c790792717a90f8ac528fbf2f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\wallpaper.json

                                          Filesize

                                          385B

                                          MD5

                                          5f18d6878646091047fec1e62c4708b7

                                          SHA1

                                          3f906f68b22a291a3b9f7528517d664a65c85cda

                                          SHA256

                                          bcfea0bebf30ee9744821a61fcce6df0222c1a266e0995b9a8cfbb9156eeeefd

                                          SHA512

                                          893b2077a4abaa2fe89676c89f5e428ccd2420177268159395b5568824dd3fe08bea8a8b2f828c6c9297b19e0f8e3a1b7899315c0b07f4b61fc86ce94301518b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea.webm

                                          Filesize

                                          12.5MB

                                          MD5

                                          00756df0dfaa14e2f246493bd87cb251

                                          SHA1

                                          39ce8b45f484a5e3aa997b8c8f3ad174e482b1b9

                                          SHA256

                                          fa8d0ae53ebdbec47b533239709b7e1514ecb71278907621ca2d288241eb0b13

                                          SHA512

                                          967670863f3c77af26fa1d44cd7b4fe78148d2ba6ea930b7b29b9f35d606554d664c0577068e0c26fa125d54627d7e7543360bce4acee0af17783b07450b5f52

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\sea_preview.png

                                          Filesize

                                          3KB

                                          MD5

                                          3c0d06da1b5db81ea2f1871e33730204

                                          SHA1

                                          33a17623183376735d04337857fae74bcb772167

                                          SHA256

                                          02d8e450f03129936a08b67f3a50ea5d2e79f32c4e8f24d34b464f2cb5e0b086

                                          SHA512

                                          ff0e60c94fc3c0c61d356a26667c5170256e1143b29adf23d4e7d27012da72ed8865ef59dc2046314c7335b8d3d331e5fd78f38b9b92f6af48729dae80f85b15

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\wallpaper.json

                                          Filesize

                                          379B

                                          MD5

                                          92e86315b9949404698d81b2c21c0c96

                                          SHA1

                                          4e3fb8ecf2a5c15141bb324ada92c5c004fb5c93

                                          SHA256

                                          c2bb1e5d842c7e5b1b318f6eb7fe1ce24a8209661ddd5a83ab051217ca7c3f65

                                          SHA512

                                          2834b1ef7bb70b2d24c4fedef87cd32c6e8f401d8ee5f3852808f6a557724ce036c31a71298cd0ed601cde4be59ec4042542351c63c4e0ac3d31419f79240956

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_preview.jpg

                                          Filesize

                                          59KB

                                          MD5

                                          53ba159f3391558f90f88816c34eacc3

                                          SHA1

                                          0669f66168a43f35c2c6a686ce1415508318574d

                                          SHA256

                                          f60c331f1336b891a44aeff7cc3429c5c6014007028ad81cca53441c5c6b293e

                                          SHA512

                                          94c82f78df95061bcfa5a3c7b6b7bf0b9fb90e33ea3e034f4620836309fb915186da929b0c38aa3d835e60ea632fafd683623f44c41e72a879baf19de9561179

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_static.jpg

                                          Filesize

                                          300KB

                                          MD5

                                          5e1d673daa7286af82eb4946047fe465

                                          SHA1

                                          02370e69f2a43562f367aa543e23c2750df3f001

                                          SHA256

                                          1605169330d8052d726500a2605da63b30613ac743a7fbfb04e503a4056c4e8a

                                          SHA512

                                          03f4abc1eb45a66ff3dcbb5618307867a85f7c5d941444c2c1e83163752d4863c5fc06a92831b88c66435e689cdfccdc226472be3fdef6d9cb921871156a0828

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\preview.png

                                          Filesize

                                          6KB

                                          MD5

                                          ed9839039b42c2bf8ac33c09f941d698

                                          SHA1

                                          822e8df6bfee8df670b9094f47603cf878b4b3ed

                                          SHA256

                                          4fa185f67eaf3a65b991cea723d11f78de15a6a9a5235848a6456b98a9d7f689

                                          SHA512

                                          85119055ddfc6bc4cca05de034b941b1743cbb787607c053e8c10309572d2ef223786fc454d962fbb5e3cde5320117f9efe99041116db48916bc3d2fcd4ffa25

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\wallpaper.json

                                          Filesize

                                          537B

                                          MD5

                                          9660de31cea1128f4e85a0131b7a2729

                                          SHA1

                                          a09727acb85585a1573db16fa8e056e97264362f

                                          SHA256

                                          d1bef520c71c7222956d25335e3ba2ea367d19e6c821fb96c8112e5871576294

                                          SHA512

                                          4cb80766c8e3c77dfb5ca7af515939e745280aa695eca36e1f0a83fb795b2b3ef406472f990a82c727cea42d1b4ef44a0d34a7f4f23e362f2992dbff2527798b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\wallpaper.json

                                          Filesize

                                          379B

                                          MD5

                                          e4bd3916c45272db9b4a67a61c10b7c0

                                          SHA1

                                          8bafa0f39ace9da47c59b705de0edb5bca56730c

                                          SHA256

                                          7fdddc908bd2f95411dcc4781b615d5da3b5ab68e8e5a0e2b3d2d25d713f0e01

                                          SHA512

                                          4045e262a0808225c37711b361837070d0aeb5d65a32b5d514cc6f3c86962ba68f7d108bf4d81aa3bf645789d0753029a72c1ce34688a6d7af15f3e854c73f07

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\web_preview.png

                                          Filesize

                                          8KB

                                          MD5

                                          3f7b54e2363f49defe33016bbd863cc7

                                          SHA1

                                          5d62fbfa06a49647a758511dfcca68d74606232c

                                          SHA256

                                          0bbf72a3c021393192134893777ecb305717ccef81b232961ca97ae4991d9ba8

                                          SHA512

                                          b3b458860701f3bc163b4d437066a58b5d441d8a427a8b03772c9c519c01983e3d3fdb8da20f6a53ad95c88dcdd0298f72822f39bc3672cb6f1d77fcc3f025a9

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\9be7ea26-68ee-4bee-9aa7-8b0949385930.tmp

                                          Filesize

                                          211KB

                                          MD5

                                          ea9fe2e7957d03ee3255b9e62bd9d949

                                          SHA1

                                          b160b399eeb062e3b8de314fc5fdccf29f0745a6

                                          SHA256

                                          5bef8c05ddba0be491a0301022c9a7b02beb75373179d52ad4252a72cb8b5522

                                          SHA512

                                          8a410dc39d995a7b2a554adcc74b26050ef6304a0c87697f7c767d4081a6d56b4b05caf630b5d1f75f61528be377020363cef92c1abe99404828369c12dc423a

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\0e271bb5-8bc5-4101-b3ce-165c8a68b390.tmp

                                          Filesize

                                          160KB

                                          MD5

                                          54497ce2271deb0e673ec048b44da343

                                          SHA1

                                          5f886314234b7aa6a4da5efc937a9d63ed007727

                                          SHA256

                                          3dcf052bb8050fa32f28873bb665f63f457799cb9a92549fb2dbea94014f929b

                                          SHA512

                                          d0d77d763b1b12c1b9d7a9a3f2aee4640ed5fb10d828b7c3c2cb051504c2b7b6438309124b934b346a4152c0aca009883d6bda42dc997188b8ca2736ac3419c9

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          48B

                                          MD5

                                          3d366cc20b25ea5e58801da8fc524927

                                          SHA1

                                          15c8c05a7ad132ad26d6b08f0093b39a7fb690fe

                                          SHA256

                                          029dd8dcf75ca1c0c1b17466282cec5381ee3ed4fab69c1d0f17386612f73f89

                                          SHA512

                                          e2a31abd3994506e7909fd5ed6b7157a34ad6874f7273a1e8df6ff64c6783627a875f681d8a8c1302a844f465c4bc8407baf1260f1324edc7d61d01c855e6d41

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          72B

                                          MD5

                                          c7076b3b0fa66d8604ca75b82d05828b

                                          SHA1

                                          76cfd0c767f6d3f89a7627cc95ee0e455e77d1f7

                                          SHA256

                                          449960e870184f1c45e7a5cb923a2d6f5faadd46272635cfa2d8a1b179083125

                                          SHA512

                                          db011b7886d2ac65aeed53d15b7f3054986c629dbf01a4a3063852372afcb65acfbc3873538e25523d7f13ae4083e56c2e025f762625e6e90e239b477eb72ae7

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Local Storage\leveldb\MANIFEST-000001

                                          Filesize

                                          41B

                                          MD5

                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                          SHA1

                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                          SHA256

                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                          SHA512

                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\SCT Auditing Pending Reports

                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                          Filesize

                                          7KB

                                          MD5

                                          90a111936cece12ea6bdfb67177328ce

                                          SHA1

                                          150e33bb308715bdb1233302ba10f9d18e09eed4

                                          SHA256

                                          d60534fc687e3e2ee232985d5b54e98a3008870a9f20a57bcc678fa24cfd0219

                                          SHA512

                                          255f04f1f8d306bc3d2a71b15a00e238638815292e7fc34ee6d183194b92b58f076bedc860bcfd6f741c995fd6bf25f980d63b93be0e653a12b8d13f36a35e10

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                          Filesize

                                          11KB

                                          MD5

                                          97640835e74630fe53f57c0d945a7a33

                                          SHA1

                                          f8bec1f69e4c225989d797351938d997cca843ec

                                          SHA256

                                          7e6a22090d866ea08e5395e1587e599512a0c3fca85e93f6790705827910c50a

                                          SHA512

                                          7da69afe9c3ddbacf30e30aa7dda42f06bd314458bf3ca33a1702eda471b68d65fb4b075a5e2f6c01c14387acfd0cc1c700c0ca0a603f45a937f4a0d3c5ce479

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                          Filesize

                                          15KB

                                          MD5

                                          3f5a56e240d03394a73a7ca8407c5aa9

                                          SHA1

                                          be330dbaab8d8473a61dd3915a173b31fa027631

                                          SHA256

                                          c0b398b42ddce373865b48979e204b511c4abbb50d5425a3192e9a5e5bd05559

                                          SHA512

                                          1f8e692d0277aa231b57ad470a8b3e2b914d036a9c4c1109319653c309c981a274d82cec4ce649aae6c69280580aa5cf4537be5803cdd373b070c24cb7383daa

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences~RFe59e99b.TMP

                                          Filesize

                                          3KB

                                          MD5

                                          ef347f894dfba5aa57bb4a2fca67b3ec

                                          SHA1

                                          d3e8b187fb3204cb87c8855a85fa30c1917e2b10

                                          SHA256

                                          04cad5c2706e497b2a6760dadb9598c3945a13b07da62978073bb48b27b0e629

                                          SHA512

                                          32b59b3d9858554e58fe674a7ac4fe3914a650e0ef7dcbfc34d9cca70d51e374125806b72aea7c563c624417318af38440ae17ad5e6c778cd9c844c5933c9e04

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences

                                          Filesize

                                          11KB

                                          MD5

                                          09e23e17fbfbdbaaaa6045f74923923d

                                          SHA1

                                          a4aff2ef76c5d16fa04b903d8470d39b9670ac98

                                          SHA256

                                          46ba1bb9be0b296ed2c404cd6f21e6b7ae5ab394c3634a7a61053bfc9d797ea8

                                          SHA512

                                          4c338b22c4ad80eec6c95ce4aa3746af7d0eb712e00a4a9864f6ab78ca7e12f41528cd5a6d84251a3e1893b5794a7ba2304358c8d7aedaf2d8328c346e6d669f

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences~RFe59ed06.TMP

                                          Filesize

                                          2KB

                                          MD5

                                          12417aacad223e71e6118c3603fc0d29

                                          SHA1

                                          bab9c05cf39dc69d61ecf19650e3b9fc2a940602

                                          SHA256

                                          47779644a26bb16e3bb6408c103b53cc1b8a79fb5063f94c023fcf5521016a00

                                          SHA512

                                          46fa3e1961edd97672e1d8094ce91c21e3dfc2c5575103de55f8b0a820ca084b74b506d1f0e68e5c865da0acada1463480f9660ba49e98d4a13f82c55e9035fd

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                          Filesize

                                          96B

                                          MD5

                                          b93425b0da55b79f60352609af5aa860

                                          SHA1

                                          8952c689f5f742e0e52b286fc80bd4674fa2311a

                                          SHA256

                                          92a824708f9e203470dac17b494d8088033e7bb582381372042815b42af55e8e

                                          SHA512

                                          87efb68fe87f80555dd3c7cfece7699d6e26c3d47c997d41757be886068395e48e55e9215f462cbe0133b2a3fe413ef41e0672619181916b24002db6a7eecb08

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a004f.TMP

                                          Filesize

                                          48B

                                          MD5

                                          b07fdbcd846fa31c23f4a3a1465fbb60

                                          SHA1

                                          5bb13ec92aa42f2e98669d830cf93304d122c2cb

                                          SHA256

                                          a3b5b185de658e1b26c6bd662c1622c87c812e37932be96fb22dc4ecb7f5d8c6

                                          SHA512

                                          c3d1877046dceeb83e4c0986102fc7758e7ca1a207d477b029d7dcd7c85f351e6e1227a8c1e248f564cae4ee5369534632842c547d152cda8c0a9672556e4ab4

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\8fa89e4c-18e2-4545-8fe3-5c53a6352871\index-dir\the-real-index

                                          Filesize

                                          4KB

                                          MD5

                                          735921c7e8ce00e6627eb2de365c0763

                                          SHA1

                                          43603dc948ceae8179577bbe3b9ae6a95d915a47

                                          SHA256

                                          4cff87539f81506519fe4f52e0dad19b012c66d614f85040cacff418b52b6cd5

                                          SHA512

                                          f3479e9ef92bce32023177d974d28b0480e2bca7bf6edd336fdc0fefb86659a95c7cd492706bac854d3f2360694a92d1053db3a3424ef4115771c56c3fcf8caa

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\index

                                          Filesize

                                          24B

                                          MD5

                                          54cb446f628b2ea4a5bce5769910512e

                                          SHA1

                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                          SHA256

                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                          SHA512

                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json

                                          Filesize

                                          40KB

                                          MD5

                                          bb23d0f7767faa6455b40273a68ce696

                                          SHA1

                                          a0e07cf19f373ffdb3ff93afb6ccd97e3faf45e2

                                          SHA256

                                          0c353452d6c7c2cefb1b3ea19e7a0dc569113efd6b0ed9c3752f17e2aa133dbc

                                          SHA512

                                          9b6e587e4fb8aebf93e690ef230832109d37c901dc6d3828a9b01ec638cf426eaeca92e6b409cf7646dc39cf877103a8dd9f3b7bd4b24cc1d48a19e1c6031a22

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json

                                          Filesize

                                          40KB

                                          MD5

                                          0bb2cd2cd17f7052f23d53abfdf6d8c9

                                          SHA1

                                          448e13f7086fb0c217490b1e3d9aad39fa070b7e

                                          SHA256

                                          aeeab5097b54036e98a36567504927b825cd35b1c685c7c22ea7a0ddca4a330c

                                          SHA512

                                          0ad6c3ac5932c4d38e9e07df0794b6d453445e02a9f54a737562046353c0f95becde3297f22fd2b68d6c373b0f5d083518be9064e769e1332cfb77e00decd492

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json~RFe59f6d9.TMP

                                          Filesize

                                          24KB

                                          MD5

                                          923116e4fed7e9861219f9876047f389

                                          SHA1

                                          083d5a0e50546dc7f987006056b148a9ef6abf98

                                          SHA256

                                          938797f64c4a9ab63de97fc2bf0325b48426cc8a40b36238db5dd16d74e27365

                                          SHA512

                                          8dc443e16b1ae68e9d74794687aef1ac60de67a3fca47524695dc578efc81b0e050f4e695670a73e05d985b221ec65a4cb5a378dc975e69fbed12541f91ee03c

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_0

                                          Filesize

                                          8KB

                                          MD5

                                          cf89d16bb9107c631daabf0c0ee58efb

                                          SHA1

                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                          SHA256

                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                          SHA512

                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_1

                                          Filesize

                                          264KB

                                          MD5

                                          d0d388f3865d0523e451d6ba0be34cc4

                                          SHA1

                                          8571c6a52aacc2747c048e3419e5657b74612995

                                          SHA256

                                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                          SHA512

                                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_2

                                          Filesize

                                          8KB

                                          MD5

                                          0962291d6d367570bee5454721c17e11

                                          SHA1

                                          59d10a893ef321a706a9255176761366115bedcb

                                          SHA256

                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                          SHA512

                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_3

                                          Filesize

                                          8KB

                                          MD5

                                          41876349cb12d6db992f1309f22df3f0

                                          SHA1

                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                          SHA256

                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                          SHA512

                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State

                                          Filesize

                                          231KB

                                          MD5

                                          fd2fcf72f043a7493fb73fa1fc89c70a

                                          SHA1

                                          c224133cbd57ae8d73f309947b317de29888916e

                                          SHA256

                                          67fd7c41b17187b946e3d9766c2ee7c873cd0fba3f56e354e4d21cec1182159d

                                          SHA512

                                          c15649cbe707f6f72000ab17635f89d02ac3123cfd777ab212aa4a51ab6a6ff64155028dabb92dacaa0023ecd5fd5a7ab9c1f434ec21fd3119d1bf006b2fc211

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vazdz5r6.Admin\places.sqlite-20241103220738.314858.backup

                                          Filesize

                                          68KB

                                          MD5

                                          314cb7ffb31e3cc676847e03108378ba

                                          SHA1

                                          3667d2ade77624e79d9efa08a2f1d33104ac6343

                                          SHA256

                                          b6d278384a3684409a2a86f03e4f52869818ce7dd8b5779876960353f7d35dc1

                                          SHA512

                                          dc795fa35ea214843a781ee2b2ef551b91b6841a799bef2c6fb1907d90f6c114071a951ebb7b2b30e81d52b594d447a26ab12ddb57c331e854577d11e5febef5

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks

                                          Filesize

                                          2KB

                                          MD5

                                          19cb546cea779bee0e7dc4190d0e9f7f

                                          SHA1

                                          296dce06256951e7d8f4a8261230e91109e33dfb

                                          SHA256

                                          a6dd53ebd107e043303f8b04bc0b3300a18479691ff84e617d5a893b135c6c7a

                                          SHA512

                                          6372012473b9c4e943234ba04b1843957c6c65cf1209482e1573bd4fedd661f85e2059ba3c4a6e64020d33efe909fd7523213dcdeb4e7cd101fc58948e503a59

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-20241103220738.705679.backup

                                          Filesize

                                          1KB

                                          MD5

                                          3adec702d4472e3252ca8b58af62247c

                                          SHA1

                                          35d1d2f90b80dca80ad398f411c93fe8aef07435

                                          SHA256

                                          2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

                                          SHA512

                                          7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\BookmarksExtras

                                          Filesize

                                          18KB

                                          MD5

                                          12daae8482b164e4eeb14000401f3918

                                          SHA1

                                          00eecd633e0ec014953e5cd60ae57b1efd5c16aa

                                          SHA256

                                          51c8aa2d785d7aa7707daaa209f85e7a615acd601d4c94b4ac76b04933841ad8

                                          SHA512

                                          17aefbdba2c3df52f539457d2014f7a3ad34563d7ef212653cbcbb08f5f2924c1fb5c99ccf3ccc2cd75d124e3b733cac0cda2a76d173a771b64302177039f9cc

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences

                                          Filesize

                                          318B

                                          MD5

                                          fe2228417f609a6ddc8990d96bcadd14

                                          SHA1

                                          6bafa7f9a9d1da0ec838fcf8c9625fc045904561

                                          SHA256

                                          94fe91aa91c4ea645f819cb330c3118853d6a40f9b55175f4de8583199c51813

                                          SHA512

                                          19cbdbd6290d4688ca474d3f117dfd9336c2d0d8477c6409207698e10e4e2251e989668735c7a5fe51a5ffb9968602612068113fc9b80232dd09d7f011e17937

                                        • C:\Users\Admin\Desktop\00385\1.ini

                                          Filesize

                                          10B

                                          MD5

                                          568f3f4163773733e3e36e8a29cf0029

                                          SHA1

                                          ba0c7b47b8fc337926db519c567d9ccfa58a843c

                                          SHA256

                                          410fee16714cf6db0624a3a9a4e73de4bc18cae5ca7e5d9acf0e9e44aa4133e2

                                          SHA512

                                          a344b1ee712fff920cc4d29959c59b091b138a5e6d8695d1d6bbbc82e188e25a86d97bfbb1c63c235eaffd14af2eefe88c3123d95b6c1e807a5da30733cf59ba

                                        • C:\Users\Admin\Desktop\00385\ExtraDll.dll

                                          Filesize

                                          199KB

                                          MD5

                                          2bda137da275d8e4b98c32b5a7725334

                                          SHA1

                                          4c39e68338f286d791cb054af5a16b80fb102af9

                                          SHA256

                                          50015d445f3156f3ddde43da651b15a310f6d85a23ee5bdf95c908130ac035b4

                                          SHA512

                                          ef68c17b18cfabea6ae454bbf066e57c0181d9250f4d4e5b88c2492ec32a1e7173ecdcc678ed120e1ef58f552ec19d14ace75c15c0c3605031b8144a4bba0c45

                                        • C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Blocker.vho-e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006.exe

                                          Filesize

                                          18.8MB

                                          MD5

                                          d1fa94f3340aa0f457538c106034a354

                                          SHA1

                                          30519db2b7dc2556e35fd2636bdc2e0efc677eca

                                          SHA256

                                          e0384c0b9ed9374cf19a9bd576d2aeb7910074ad1ad6510ee02e784849241006

                                          SHA512

                                          832739daded8be1a9b522ce9430c63d5fe5e7c12ea72d32709e2393d25d23956c222df02bbf082011f06bb14701af9e197fbba7408ec49e040bcd5d156486df9

                                        • C:\Users\Admin\Desktop\00385\HEUR-Trojan-Ransom.Win32.Encoder.gen-ba1b15b09951860309367fa77f8ea3e611a5796324ac64e6026515c9bdb6c76f.exe

                                          Filesize

                                          201KB

                                          MD5

                                          d2a3ce3a08153679a489c3086cbb24fc

                                          SHA1

                                          e19a82de4b815ca31716edad41799cec661a4b10

                                          SHA256

                                          ba1b15b09951860309367fa77f8ea3e611a5796324ac64e6026515c9bdb6c76f

                                          SHA512

                                          5bdb03709a6c5b715588c35a388f174af0e0b5c7c511c4bb23f07a79642e41be05c13e93d6b7613419d0fb6b063a978f3be1b5744f1f34c88a781c965e9640f5

                                        • C:\Users\Admin\Desktop\00385\LogError2.txt

                                          Filesize

                                          27KB

                                          MD5

                                          19d5211eca4cc610ec534c8e33ef0c23

                                          SHA1

                                          698b37b37f4a5c2b2f52dabe6d74e08a8543195f

                                          SHA256

                                          e5f3ce3a625f5e215c60949edbece9fb7732ab4a1336c661f0988da4b65b6ae6

                                          SHA512

                                          40e6ad5418229df5ec557606a8f2faf5827fa656ebdccd3e49f143bc944ce75978accdd16450eb7125f4375082b9ee9ae931497f9ce105e603695d3318f8cf6e

                                        • C:\Users\Admin\Desktop\00385\Parametros\TPV.ini

                                          Filesize

                                          43B

                                          MD5

                                          c26d30391520c9c72a345f23780a1ca4

                                          SHA1

                                          8afb4418479a0f0c7948335d44410d7b951cc2ff

                                          SHA256

                                          326ce8f5c2cceffd1bdd89ed0c2e953b7984d387e3e692dadbdc4c6cb2f88f17

                                          SHA512

                                          7954e094847923b5ecd3fdabd8e5bc24dd6866088df467b947adaf8587a3f94240455860878fe8d19700edaf36052e63bd467751e70aa3998e71b2eda73172c4

                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.iwkz-09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901.exe

                                          Filesize

                                          209KB

                                          MD5

                                          4281806b55ffc5279b0c20fb6a534197

                                          SHA1

                                          872130598fb08fe013841717bcce723e9d8b55a0

                                          SHA256

                                          09edd1870b0cdf11411a62a3f79a313212a525534fb5edf00c364de8e5948901

                                          SHA512

                                          8229638ee2395d59d0f8328d1691809d3d927100da8ca69af9b8909ba5b346b0e0bc3e7c3975dccd4e54214320df51ea6a3195bf9e354832a2e06fbfa950e630

                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Blocker.lckf-603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5.exe

                                          Filesize

                                          321KB

                                          MD5

                                          a48dfea6e019e25cbfaa29f377608e14

                                          SHA1

                                          f5a01cbcca08b8a1ad9946a1e5e436123cd90e20

                                          SHA256

                                          603bca3b8e2b1ff69a079f570aa2d6d7c9252c1eed078f3b5dd1e7719e4903a5

                                          SHA512

                                          9baec40a08c288aca5655b4eef25c769389657f623f35bbc9c7888463d5f27acaf16779fc9f7afbcd7ee4ac3804fac8a44cba41f8283e0b580feeb181bc0a008

                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Locky.fo-9dc5c17737d5db4a96989fb4f0189f54ce12ba0f83ff507c5dc7c35cf35d0864.exe

                                          Filesize

                                          206KB

                                          MD5

                                          abe3b36546ebb307debc4fe1b57eeb7f

                                          SHA1

                                          8c22ca5ec95dbc10c513c0d01b8ee70829fda1e0

                                          SHA256

                                          9dc5c17737d5db4a96989fb4f0189f54ce12ba0f83ff507c5dc7c35cf35d0864

                                          SHA512

                                          03f7dc8985a14fd09501823759ead350b34bda6e0317333bc42557ccd1b657ef518add7f8fc6faa22478f226babb29559bad67b063063ec76e52128de8fff302

                                        • C:\Users\Admin\Desktop\00385\Trojan-Ransom.Win32.Mbro.bcch-a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20.exe

                                          Filesize

                                          599KB

                                          MD5

                                          08862211cb28cc9f8cb03041644ddfa4

                                          SHA1

                                          6a72a8315147fdaf9eefbd60c83833de060f1aba

                                          SHA256

                                          a436f01d3d5abb2d63d9ec5463c0c083546b939036e71163d2aba510958f8f20

                                          SHA512

                                          063bd36a79d2bdb2a95963bf3ce03591b779220682095e5edad469a11bf1bd4599d0533161a062eaa8bff10a0266c1da53c4637e32d61c5d8aa97a5a5381c03e

                                        • C:\Windows\Installer\MSIBF25.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          0c80a997d37d930e7317d6dac8bb7ae1

                                          SHA1

                                          018f13dfa43e103801a69a20b1fab0d609ace8a5

                                          SHA256

                                          a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86

                                          SHA512

                                          fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5

                                        • C:\Windows\Installer\MSIC03F.tmp

                                          Filesize

                                          189KB

                                          MD5

                                          e6fd0e66cf3bfd3cc04a05647c3c7c54

                                          SHA1

                                          6a1b7f1a45fb578de6492af7e2fede15c866739f

                                          SHA256

                                          669cc0aae068ced3154acaecb0c692c4c5e61bc2ca95b40395a3399e75fcb9b2

                                          SHA512

                                          fc8613f31acaf6155852d3ad6130fc3b76674b463dcdcfcd08a3b367dfd9e5b991e3f0a26994bcaf42f9e863a46a81e2520e77b1d99f703bcb08800bdca4efcb

                                        • C:\Windows\Microsoft Update.exe

                                          Filesize

                                          112KB

                                          MD5

                                          15ba26d4569d1303c12514900ddfb7b5

                                          SHA1

                                          a68ab55fd55b4d4471eace6f3a5911404cb5bce0

                                          SHA256

                                          2ef6ce8cf118892705c1abc2cc18f2c1fdc3c3bab780987b6da7846a8d9d2f8a

                                          SHA512

                                          59af40ede2a9ee7928c7f61f5ec17aea3be218821149dcd42e93a24233d4f19f02c3c7934a9db2de502ed91772146e5afa303e06688b85e51dc783b83fe8b6a1

                                        • memory/964-140-0x0000000000400000-0x000000000059A000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/964-312-0x0000000000400000-0x000000000059A000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1016-222-0x0000000000400000-0x000000000059A000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1016-107-0x0000000000400000-0x000000000059A000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1660-123-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/1660-307-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/1660-17338-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/2640-61-0x000001F979B90000-0x000001F979BD4000-memory.dmp

                                          Filesize

                                          272KB

                                        • memory/2640-51-0x000001F9796C0000-0x000001F9796E2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/2640-64-0x000001F979C20000-0x000001F979C3E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/2640-62-0x000001F979C60000-0x000001F979CD6000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/2648-225-0x0000000000400000-0x0000000000420000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/3240-29-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-31-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-22-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-32-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-30-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-33-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-23-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-24-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-28-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3240-34-0x0000020C34B40000-0x0000020C34B41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3436-76-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/3436-121-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/3640-234-0x0000000000400000-0x0000000000424000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/3640-70-0x0000000000400000-0x0000000000424000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/3676-19925-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-19593-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-17875-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-19929-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-19920-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-262-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-267-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3676-10840-0x0000000000210000-0x0000000000247000-memory.dmp

                                          Filesize

                                          220KB

                                        • memory/3688-305-0x0000000000400000-0x0000000000469000-memory.dmp

                                          Filesize

                                          420KB

                                        • memory/3688-266-0x0000000063140000-0x000000006314B000-memory.dmp

                                          Filesize

                                          44KB

                                        • memory/3688-264-0x0000000000400000-0x0000000000469000-memory.dmp

                                          Filesize

                                          420KB

                                        • memory/3688-265-0x0000000064540000-0x000000006454A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/7300-20122-0x0000000000400000-0x0000000000424000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/7368-20081-0x0000000004D40000-0x0000000004DD2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/7368-20080-0x0000000000AF0000-0x0000000000B30000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/7656-20108-0x0000000000400000-0x0000000000484000-memory.dmp

                                          Filesize

                                          528KB

                                        • memory/7680-20103-0x0000000004F40000-0x00000000054E4000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/7680-20106-0x0000000004F00000-0x0000000004F0A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/7680-20102-0x00000000000A0000-0x00000000000A8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/9424-20055-0x0000000000090000-0x0000000000477000-memory.dmp

                                          Filesize

                                          3.9MB

                                        • memory/9424-20071-0x0000000000090000-0x0000000000477000-memory.dmp

                                          Filesize

                                          3.9MB

                                        • memory/9424-19949-0x0000000000090000-0x0000000000477000-memory.dmp

                                          Filesize

                                          3.9MB

                                        • memory/9500-20082-0x0000000000680000-0x000000000068E000-memory.dmp

                                          Filesize

                                          56KB