Resubmissions

14-12-2024 08:02

241214-jxh1dawla1 1

07-11-2024 16:14

241107-tp2gvsvmat 10

Analysis

  • max time kernel
    362s
  • max time network
    363s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 16:14

General

  • Target

    RNSM00367.7z

  • Size

    22.7MB

  • MD5

    8ee12d4c434d7584881c61eca64b6b58

  • SHA1

    04a7f16dd939f2c275059cd0678de82bb5c5d3a9

  • SHA256

    191e22ebc970d41dd9dfae0d33555bbd6328b03ec5e7dcf047b3020ca31b9ade

  • SHA512

    b076c35d5a418fe4f2f57c012d3ff5a459fc17e142e62901b2206e3a051b857ea40112b745f5e7f5a486a26cd5b2f8abb8a3642523d4819e7b6b242de6151d69

  • SSDEEP

    393216:Srag8u6vHum94V9qliWOtHl1hwToU526fO7nZfiOFH1PvvpPo3ocS+lQieqqMDQO:jgx6P/TiW0F1dm26fIRRH1HhwYR+telO

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

81.109.227.123:80

82.15.36.209:443

142.4.198.249:7080

162.144.119.216:8080

142.93.88.16:443

31.12.67.62:7080

91.83.93.103:7080

178.152.78.149:20

104.131.208.175:8080

136.243.177.26:8080

206.189.98.125:8080

178.79.161.166:443

195.242.117.231:8080

187.163.222.244:465

186.144.64.31:53

104.236.99.225:8080

71.244.60.230:8080

91.205.215.66:8080

212.71.234.16:8080

190.25.255.98:443

rsa_pubkey.plain

Extracted

Family

sodinokibi

Botnet

20

Campaign

46

Decoy

aberdeenartwalk.org

happycatering.de

amyandzac.com

livedeveloper.com

alexwenzel.de

trainiumacademy.com

nuohous.com

epsondriversforwindows.com

slideevents.be

skooppi.fi

golfclublandgoednieuwkerk.nl

santastoy.store

mieleshopping.it

innovationgames-brabant.nl

ideamode.com

internalresults.com

mondolandscapes.com

axisoflove.org:443

adaduga.info

jlwilsonbooks.com

Attributes
  • net

    true

  • pid

    20

  • prc

    sqlservr.exe

    mysql.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    46

Extracted

Family

warzonerat

C2

maine007.hopto.org:5200

Extracted

Path

C:\$Recycle.Bin\WAVZI-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0 =--- Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .WAVZI The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/9bb33c11cab9f1c5 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/9bb33c11cab9f1c5

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

vachiderk.com

siberponis.com

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Extracted

Path

C:\Users\VEONJCZU-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .VEONJCZU The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/9bb33c11cab9f1c5 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/9bb33c11cab9f1c5

Extracted

Path

C:\Users\3159sb8nje-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 3159sb8nje. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E34383FCCAB9F1C5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/E34383FCCAB9F1C5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: XepGYxRH0A4ACi5yei61OfAJZ7r4e/ZpIOwpFfwFmhW9NqQ6PneI3CaGwDj8wp47 ASdc11igwXBhYtQn0TBYq7IEDsHVD3JQe33LR9gL5eRofnuptNzGqnVGivOct9TT P0Tjkmpip92G5dOyQSkU1gnuoQsRP6eajFd3OMUSpv014Qr1tU6xNEpb9d40iBEU TuNP4AbUVBvET3GRg3rpw07zFYJ1E1tTarbokuQs/LiWrUSh3tuwswh5HnW1jLaS nyjq2L7CsjCiBWO1ZIMZJzNZMkVfZLWW9wzbplFgc7q+MaafI5IsIlOykKLeuWjt U5uXgX0z0F2ygpAPsMyChvM3mGQecY1eWC3YPU1718XptSHWtVqnoEcXw7FBpgpx ivFkPwnpCQMabCT8E11moEIZYeD0sMLQOk4zful1Sks5UZ6mTecZHo7CtpEq0I5o PmQrgskx29n0z0xHOGcifwrF56LnOh3wdwQ0YI+aRcPfMlmdzOaeq7q9hS9GkE8b NlmhLKYWJWmR+vuMJnOlPGNTHsSbEoXvznzj8sksupldjzc/xvk2GAccsBunnRMn Rr2RaSvQnYbTqLq4TJKnOwMzHcytU9ZDVTlJDkljM0Kt4D5rpQEE12N5VyLT6qCK ueLUfR1of+e7asVcwBWpPvhhQCK7PHIXg0/59yYJGBrpzxDFI6IFW5WPkSEVfqV1 Ppnd5TTrHcUyihNazaxeqsA/3QUhrXsyTg2f15VvBTXCy6SLIvkwJi0CdnhaTP+m bWNYLYnfMHVVb8LLI/IYzBURKbE9Q9C4/Ns2KEkA43KeVQzV8Vd4UX4DYEheiFNA ja5h/95GXo1nOIVLEhqECqCqX4+Odo4Xp9GylN3s8MMUedN7MUseMTfBHHNiK9ZH VZEMf8qpRdvi7b4p4MTgC/YXuY9JyivN+mtTYNWKlH5IVk3ApysZev6d2Wu3Qu99 fGfH1BRGzEXBj3ma9G3yL7E6+spaA2CFLTUzBRK1iXdHhtQmVLR+wUPH/Q6iZP3G WhB68BoK4z9ctc5r+4PxPGEyXupDZmV/gF+R5xSFHOkSJWP2BqofDhiCjXEgTEtV 3il1dwfegKwt+tx4zA/DvQV9Ryunuk5jSpQJwlS27ZaAzNHV1XHQ347U1+vskGmZ 9NOPE45Lb1fQKrIH2MKiJe3GphNrzvN9Hu6BfpJYeqQ= Extension name: 3159sb8nje ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E34383FCCAB9F1C5

http://decryptor.top/E34383FCCAB9F1C5

Extracted

Path

C:\Users\Default\Downloads\!HELP_SOS.hta

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>Decryption Instructions</title> <HTA:APPLICATION ID='App' APPLICATIONNAME="Decryption Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 12pt; line-height: 16pt; } body, h1 { margin: 0; padding: 0; } h1 { color: #555; text-align: center; padding-bottom: 1.5em; line-height: 1.2; } h2 { color: #555; text-align: center; line-height: 1.2; } ol li { padding-bottom: 13pt; } .container { background-color: #EEE; border: 2pt solid #C7C7C7; margin: 3%; min-width: 600px; padding: 5% 10%; color: #444; } .filecontainer{ padding: 5% 10%; display: none; } .header { border-bottom: 2pt solid #c7c7c7; padding-bottom: 5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .key{ background-color: #A1D490; border: 1px solid #506A48; display: block; text-align: center; margin: 0.5em 0; padding: 1em 1.5em; word-wrap: break-word; } .keys{ margin: 3em 0; } .filename{ border: 3px solid #AAA; display: block; text-align: center; margin: 0.5em 0em; padding: 1em 1.5em; background-color: #DCC; } .us{ text-decoration: strong; color: #333; } .info{ background-color: #E4E4E4; padding: 0.5em 3em; margin: 1em 0; } .text{ text-align: justify; } #file{ background-color: #FCC; } .lsb{ display: none; margin: 3%; text-align: center; } .ls{ border: 1px solid #888; border-radius: 3px; padding: 0 0.5em; margin: 0.2em 0.1em; line-height: 2em; display: inline-block; } .ls:hover{ background-color: #D0D0D0; } .l{ display:none; } .lu{ display:none; } </style> <script language="vbscript"> Function GetCmd GetCmd = App.commandLine End Function </script> <script language="javascript"> function openlink(url){ new ActiveXObject("WScript.Shell").Run(url); return false; } function aIndexOf(arr, v){ for(var i = 0; i < arr.length; i++) if(arr[i] == v) return i; return -1; } function tweakClass(cl, f){ var els; if(document.getElementByClassName != null){ els = document.getElementsByClassName(cl); } else{ els = []; var tmp = document.getElementsByTagName('*'); for (var i = 0; i < tmp.length; i++){ var c = tmp[i].className; if( (c == cl) || ((c.indexOf(cl) != 1) && ((' '+c+' ').indexOf(' '+cl+' ') != -1)) ) els.push(tmp[i]); } } for(var i = 0; i < els.length; i++) f(els[i]); } function show(el){ el.style.display = 'block'; } function hide(el){ el.style.display = 'none'; } var langs = ["en","de","it","fr","es","no","pt","nl","kr","ms","zh","tr","vi","hi","jv","fa","ar"]; function setLang(lang){ if(aIndexOf(langs, lang) == -1) lang = langs[0]; for(var i = 0; i < langs.length; i++){ var clang = langs[i]; tweakClass('l-'+clang, function(el){ el.style.display = (clang == lang) ? 'block' : 'none'; }); tweakClass('ls-'+clang, function(el){ el.style.backgroundColor = (clang == lang) ? '#BBB' : ''; }); } } function newXHR() { if (window.XMLHttpRequest) return new window.XMLHttpRequest; try { return new ActiveXObject("MSXML2.XMLHTTP.3.0"); } catch(error) { return null; } } function getPage(url, cb) { try{ var xhr = newXHR(); if(!xhr) return cb('no xhr'); xhr.onreadystatechange = function() { if(xhr.readyState != 4) return; if(xhr.status != 200 || !xhr.responseText) return cb(xhr.status) cb(null, xhr.responseText); }; xhr.open("GET", url+((url.indexOf('?') == -1) ? "?" : "&") + "_=" + new Date().getTime(), true); xhr.send(); } catch(e){ cb(e); } } function decodeTxString(hex){ var m = '0123456789abcdef'; var s = ''; var c = 0xAA; hex = hex.toLowerCase(); for(var i = 0; i < hex.length; i+=2){ var a = m.indexOf(hex.charAt(i)); var b = m.indexOf(hex.charAt(i+1)); if(a == -1 || b == -1) throw hex[i]+hex[i+1]+' '+a+' '+b; s+= String.fromCharCode(c = (c ^ ((a << 4) | b))); } return s; } var OR = 'OP_RE'+'TURN '; var sources = [ {bp:'btc.b'+'lockr.i'+'o/api/v1/', txp:'tx/i'+'nfo/', adp:'add'+'ress/txs/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = 0; i < json.data.txs.length - 1; i++) res.push(json.data.txs[i].tx); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.vouts; for(var i = 0; i < os.length; i++) if(os[i].extras.asm.indexOf(OR) == 0) return decodeTxString(os[i].extras.asm.substr(10)); return null; } }, {bp:'ch'+'ain.s'+'o/api/v2/', txp:'get_t'+'x_out'+'puts/btc/', adp:'get_tx_uns'+'pent/btc/', ptxs: function(json){ if(json.status != 'success') return null; var res = []; for(var i = json.data.txs.length - 1; i >= 0; i--) res.push(json.data.txs[i].txid); return res; }, ptx: function(json){ if(json.status != 'success') return null; var os = json.data.outputs; for(var i = 0; i < os.length; i++) if(os[i].script.indexOf(OR) == 0) return decodeTxString(os[i].script.substr(10)); return null; } }, {bp:'bit'+'aps.co'+'m/api/', txp:'trans'+'action/', adp:'ad'+'dress/tra'+'nsactions/', adpb:'/0/sen'+'t/all', ptxs: function(json){ var res = []; for(var i = 0; i < json.length; i++) res.push(json[i][1]); return res; }, ptx: function(json){ var os = json.output; for(var i = 0; i < os.length; i++) if(os[i].script.asm.indexOf(OR) == 0) return decodeTxString(os[i].script.asm.substr(10)); return null; } }, {bp:'api.b'+'lockcyp'+'her.com/v1/b'+'tc/main/', txp:'txs/', adp:'addrs/', ptxs: function(json){ var res = []; var m = {}; for(var i = 0; i < json.txrefs.length; i++){ var tx = json.txrefs[i].tx_hash; if(m[tx]) continue; m[tx] = 1; res.push(tx); } return res; }, ptx: function(json){ var os = json.outputs; for(var i = 0; i < os.length; i++) if(os[i].data_hex != null) return decodeTxString(os[i].data_hex); return null; } } ]; function eachUntil(a,f,c){ var i = 0; var n = function(){ if(i >= a.length) return c('f'); f(a[i++], function(err, res){ if(err == null) return c(null, res); n(); }); }; n(); } function getJson(url, cb){ getPage(url, function(err, res){ if(err != null) return cb(err); var json; try{ if(window.JSON && window.JSON.parse){ json = window.JSON.parse(res); } else{ json = eval('('+res+')'); } } catch(e){ cb(e); } cb(null, json); }); } function getDomains(ad, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp; url+= s.adp+ad; if(s.adpb) url+= s.adpb; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptxs(json)); } catch(e){ cb(e); } }); }, function(err, txs){ if(err != null) return cb(err); if(txs.length == 0) return cb('f'); eachUntil(txs, function(tx, cb){ eachUntil(sources, function(s, cb){ var url = 'http://'+s.bp+s.txp+tx; getJson(url, function(err, json){ if(err != null) return cb(err); try{ cb(null, s.ptx(json)); } catch(e){ cb(e); } }); }, function(err, res){ if(err != null) return cb(err); if(res == null) return cb('f'); cb(null, res.split(':')); }); }, cb); }); } function updateLinks(){ tweakClass('lu', hide); tweakClass('lu-updating', show); getDomains('1783wBG'+'sr'+'1zkxenfE'+'ELXA25PLSkL'+'dfJ4B7', function(err, ds){ tweakClass('lu', hide); if(err != null){ tweakClass('lu-error', show); return; } tweakClass('lu-done', show); var html = ''; for(var i = 0; i < ds.length; i++) html+= '<div class="key"><a href="http://z5dq36kjy5swjtmr.'+ds[i]+'/login/AeWTq5F-QSxXudKik4hkCRw1WezCWICl26cztcp6ir1ZdJeNSTmDiT7A" onclick="javascript:return openlink(this.href)">http://z5dq36kjy5swjtmr.'+ds[i]+'/</a></div>'; tweakClass('links', function(el){ el.innerHTML = html; }); }); return false; } function onPageLoaded(){ try{ tweakClass('lsb', show); }catch(e){} try{ tweakClass('lu-orig', show); }catch(e){} try{ setLang('en'); }catch(e){} try{ var args = GetCmd().match(/"[^"]+"|[^ ]+/g); if(args.length > 1){ var file = args[args.length-1]; if(file.charAt(0) == '"' && file.charAt(file.length-1) == '"') file = file.substr(1, file.length-2); document.getElementById('filename').innerHTML = file; show(document.getElementById('file')); document.title = 'File is encrypted'; } }catch(e){} } </script> </head> <body onload='javascript:onPageLoaded()'> <div class='lsb'> <span class='ls ls-en' onclick="javascript:return setLang('en')">English</span> <span class='ls ls-de' onclick="javascript:return setLang('de')">Deutsch</span> <span class='ls ls-it' onclick="javascript:return setLang('it')">Italiano</span> <span class='ls ls-fr' onclick="javascript:return setLang('fr')">Français</span> <span class='ls ls-es' onclick="javascript:return setLang('es')">Español</span> <span class='ls ls-no' onclick="javascript:return setLang('no')">Norsk</span> <span class='ls ls-pt' onclick="javascript:return setLang('pt')">Português</span> <span class='ls ls-nl' onclick="javascript:return setLang('nl')">Nederlands</span> <br/><span class='ls ls-kr' onclick="javascript:return setLang('kr')">한국어</span> <span class='ls ls-ms' onclick="javascript:return setLang('ms')">Bahasa Melayu</span> <span class='ls ls-zh' onclick="javascript:return setLang('zh')">中文</span> <span class='ls ls-tr' onclick="javascript:return setLang('tr')">Türkçe</span> <span class='ls ls-vi' onclick="javascript:return setLang('vi')">Tiếng Việt</span> <span class='ls ls-hi' onclick="javascript:return setLang('hi')">हिन्दी</span> <span class='ls ls-jv' onclick="javascript:return setLang('jv')">Basa Jawa</span> <span class='ls ls-fa' onclick="javascript:return setLang('fa')">فارسی</span> <span class='ls ls-ar' onclick="javascript:return setLang('ar')">العربية</span> </div> <div id='file' class='container filecontainer'> <div class='filename'> <div style='float:left; padding:18px 0'><img src="data:image/png;base64,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" style='padding:0 7.5px'/></div> <div> <h2 class='l l-en' style='display:block'>The file is encrypted but can be restored</h2><h2 class='l l-de' >Die Datei ist verschlüsselt, aber kann wiederhergestellt werden</h2><h2 class='l l-it' >Il file è crittografato, ma può essere ripristinato</h2><h2 class='l l-fr' >Le fichier est crypté mais peut être restauré</h2><h2 class='l l-es' >El archivo está encriptado pero puede ser restaurado</h2><h2 class='l l-no' >Filen er kryptert men kan bli gjenopprettet</h2><h2 class='l l-pt' >O arquivo está criptografado, mas poderá ser descriptografado</h2><h2 class='l l-nl' >Het bestand is versleuteld maar kan worden hersteld</h2><h2 class='l l-kr' >파일은 암호화되었지만 복원 할 수 있습니다</h2><h2 class='l l-ms' >Fail ini dienkripsikan tetapi boleh dipulih semula.</h2><h2 class='l l-zh' >文件已被加密,但是可以解密</h2><h2 class='l l-tr' >Dosya şifrelenmiş ancak geri yüklenebilir.</h2><h2 class='l l-vi' >Tập tin bị mã hóa nhưng có thể được khôi phục</h2><h2 class='l l-hi' >फाइल एनक्रिप्‍टड हैं लेकिन रिस्‍टोर की जा सकती हैं</h2><h2 class='l l-jv' >File ini dienkripsi tetapi dapat dikembalikan</h2><h2 class='l l-fa' >این فایل رمزگذاری شده است اما می تواند بازیابی شود</h2><h2 class='l l-ar' > الملف مشفر لكن من الممكن إسترجاعه </h2> <p><span id='filename'></span></p> </div> </div> <h2 class='l l-en' style='display:block'>The file you tried to open and other important files on your computer were encrypted by "SAGE 2.2 Ransomware".</h2><h2 class='l l-de' >Die Datei, die Sie öffnen wollten, und andere wichtige Dateien auf ihrem Computer wurden von "SAGE 2.2 Ransomware" verschlüsselt.</h2><h2 class='l l-it' >Il file che hai tentato di aprire e altri file importanti del tuo computer sono stati crittografati da "SAGE 2.2 Ransomware".</h2><h2 class='l l-fr' > Le fichier que vous essayez d’ouvrir et d’autres fichiers importants sur votre ordinateur ont été cryptés par "SAGE 2.2 Ransomware".</h2><h2 class='l l-es' >El archivo que intentó abrir y otros importantes archivos en su computadora fueron encriptados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-no' >Filen du prøvde åpne og andre viktige filer på datamaskinen din ble kryptert av "SAGE 2.2 Ransomware".</h2><h2 class='l l-pt' >O arquivo que você está tentando acessar está criptografado, outros arquivos importantes em seu computador também foram criptografados por "SAGE 2.2 Ransomware".</h2><h2 class='l l-nl' >Het bestand dat je probeert te openen en andere belangrijke bestanden op je computer zijn beveiliged door "SAGE 2.2 Ransomware".</h2><h2 class='l l-kr' >컴퓨터에서 여는 파일 및 기타 중요한 파일은 "SAGE 2.2 Ransomware"에 의해 암호화되었습니다.</h2><h2 class='l l-ms' >Fail yang anda cuba buka dan fail penting yang lain di komputer anda telah dienkripskan oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-zh' >您试图打开的文件以及您计算机上的其它文件已经用"SAGE 2.2 Ransomware"进行了加密。</h2><h2 class='l l-tr' >Açmaya çalıştığınız dosya ve diğer önemli dosyalarınızı bilgisayarınızda "SAGE 2.2 Ransomware" tarafından şifrelenmiş.</h2><h2 class='l l-vi' >Tập tin mà bạn cố mở và những tập tin quan trọng khác trên máy tính của bạn bị mã hóa bởi "SAGE 2.2 Ransomware".</h2><h2 class='l l-hi' >वो फाइल जिसे आपने खोलने की कोशिश की और आपके कंप्‍यूटर पर बाकी महत्‍वपूर्ण फाइले हमारी ओर से इंक्रिप्टिड की गई हैं "SAGE 2.2 Ransomware"।</h2><h2 class='l l-jv' >File yang Anda coba untuk buka dan file penting lain di komputer Anda yang dienkripsi oleh "SAGE 2.2 Ransomware".</h2><h2 class='l l-fa' >فایلی که ش�
URLs

http://'+s.bp

http://'+s.bp+s.txp+tx

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Jigsaw Ransomware

    Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.

  • Jigsaw family
  • Kronos family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 2 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Sodinokibi/Revil sample 1 IoCs
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzonerat family
  • Contacts a large (7834) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Renames multiple (10282) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (203) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (331) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (513) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (604) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Warzone RAT payload 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks BIOS information in registry 2 TTPs 5 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 20 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 54 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Checks system information in the registry 2 TTPs 4 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 10 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 25 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 26 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious use of SetThreadContext
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:3416
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00367.7z"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4368
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /1
        3⤵
        • Drops startup file
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3.exe
          HEUR-Trojan-Ransom.MSIL.Crypmod.gen-355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
          • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3.exe
            "HEUR-Trojan-Ransom.MSIL.Crypmod.gen-355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3.exe"
            5⤵
            • Executes dropped EXE
            PID:12328
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 12328 -s 448
              6⤵
              • Program crash
              PID:7392
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.MSIL.Gen.gen-e14102c23aa4db48105d3a06697517c61413409b17dcca5cd23a449b156bfa3b.exe
          HEUR-Trojan-Ransom.MSIL.Gen.gen-e14102c23aa4db48105d3a06697517c61413409b17dcca5cd23a449b156bfa3b.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Users\Admin\AppData\Local\Temp\istripper.exe
            "C:\Users\Admin\AppData\Local\Temp\istripper.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:116
            • C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe
              "C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\AppData\Local\Temp\istripper.exe
              6⤵
              • Drops startup file
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:4924
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Blocker.gen-f7d0c3afdb6b73a9b8d9cde1f7476e5a8b1306dcb6f724eada83b9353f2f97fb.exe
          HEUR-Trojan-Ransom.Win32.Blocker.gen-f7d0c3afdb6b73a9b8d9cde1f7476e5a8b1306dcb6f724eada83b9353f2f97fb.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          PID:2124
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Convagent.gen-d78d2ae644482d45196d92bcfc0b2d01788076010967a35c4673b836b4aca7ce.exe
          HEUR-Trojan-Ransom.Win32.Convagent.gen-d78d2ae644482d45196d92bcfc0b2d01788076010967a35c4673b836b4aca7ce.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:2140
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Cryptor.gen-50d0d2126c7d5723373d3b2ef3b5ad323c25e5b804f7ccf71fc832759ee6f5aa.exe
          HEUR-Trojan-Ransom.Win32.Cryptor.gen-50d0d2126c7d5723373d3b2ef3b5ad323c25e5b804f7ccf71fc832759ee6f5aa.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Cryptor.gen-50d0d2126c7d5723373d3b2ef3b5ad323c25e5b804f7ccf71fc832759ee6f5aa.exe
            --8d8bfd29
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1664
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Encoder.gen-d2683d68ef6b9bdff39eb7e8f4cc81a6d25cae92c7f540ad62befc0c417b6169.exe
          HEUR-Trojan-Ransom.Win32.Encoder.gen-d2683d68ef6b9bdff39eb7e8f4cc81a6d25cae92c7f540ad62befc0c417b6169.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1688
          • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
            C:\Users\Admin\AppData\Local\Temp\y_installer.exe --partner 351634 --distr /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:11068
            • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe
              "C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe" /quiet /msicl "YABROWSER=y YAHOMEPAGE=y YAQSEARCH=y YABM=y VID=666"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:10816
            • C:\Users\Admin\AppData\Local\Temp\y_installer.exe
              C:\Users\Admin\AppData\Local\Temp\y_installer.exe --stat dwnldr/p=351634/cnt=0/dt=11/ct=7/rt=0 --dh 2332 --st 1730996232
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:8928
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.PolyRansom.gen-d5298e9a809749e9af0d5424f81f29d0088f3cdf169602f76f29d272f9adf798.exe
          HEUR-Trojan-Ransom.Win32.PolyRansom.gen-d5298e9a809749e9af0d5424f81f29d0088f3cdf169602f76f29d272f9adf798.exe
          4⤵
          • Modifies WinLogon for persistence
          • Drops startup file
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in System32 directory
          PID:5084
        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Sodin.vho-069d993c71e2c78fd73fdef9ce4ced7fe0ce1b49f458a3ec3fae53208d382f3c.exe
          HEUR-Trojan-Ransom.Win32.Sodin.vho-069d993c71e2c78fd73fdef9ce4ced7fe0ce1b49f458a3ec3fae53208d382f3c.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Enumerates connected drives
          • Sets desktop wallpaper using registry
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:3640
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
            5⤵
              PID:7196
          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.dvjn-13fc9d7802032fbc07b700b8ea2b5ed77155aa0fd01b10ebdfb55077c3c3d660.exe
            Trojan-Ransom.Win32.Blocker.dvjn-13fc9d7802032fbc07b700b8ea2b5ed77155aa0fd01b10ebdfb55077c3c3d660.exe
            4⤵
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2532
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
              5⤵
              • Executes dropped EXE
              PID:2132
          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.fpnf-5ddf8b499bef537d70f04dd90287f4e0a7fd82bf7085713bc7b1ee5a7ce4ee2b.exe
            Trojan-Ransom.Win32.Blocker.fpnf-5ddf8b499bef537d70f04dd90287f4e0a7fd82bf7085713bc7b1ee5a7ce4ee2b.exe
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • System policy modification
            PID:3928
          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.kcwh-097b8e63a463b36ee4d257f90f2f966fd64f6b2113d09f4cb1c5193b88084caf.exe
            Trojan-Ransom.Win32.Blocker.kcwh-097b8e63a463b36ee4d257f90f2f966fd64f6b2113d09f4cb1c5193b88084caf.exe
            4⤵
            • Executes dropped EXE
            PID:3048
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 516
              5⤵
              • Program crash
              PID:6432
          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Crusis.to-4cdcebf5775260b399bf03fa7ab0312629b4475619aa6eef8ed0fb4bdcf24502.exe
            Trojan-Ransom.Win32.Crusis.to-4cdcebf5775260b399bf03fa7ab0312629b4475619aa6eef8ed0fb4bdcf24502.exe
            4⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: RenamesItself
            PID:1780
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              5⤵
                PID:3768
                • C:\Windows\system32\mode.com
                  mode con cp select=1251
                  6⤵
                    PID:4928
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    6⤵
                    • Interacts with shadow copies
                    PID:6588
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe"
                  5⤵
                    PID:6804
                    • C:\Windows\system32\mode.com
                      mode con cp select=1251
                      6⤵
                        PID:9556
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin delete shadows /all /quiet
                        6⤵
                        • Interacts with shadow copies
                        PID:11968
                    • C:\Windows\System32\mshta.exe
                      "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                      5⤵
                        PID:5380
                      • C:\Windows\System32\mshta.exe
                        "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                        5⤵
                          PID:8708
                      • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Crypren.afmk-56ec95785f91418751ad5788f9076af108ae19e03d2e0c0551ae8f8d8f5acba4.exe
                        Trojan-Ransom.Win32.Crypren.afmk-56ec95785f91418751ad5788f9076af108ae19e03d2e0c0551ae8f8d8f5acba4.exe
                        4⤵
                        • Executes dropped EXE
                        PID:876
                      • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Foreign.oajg-2c21e78c2ae52a2aedc97822579343b2f8e63455de97645d6dc52a50d3a2fe31.exe
                        Trojan-Ransom.Win32.Foreign.oajg-2c21e78c2ae52a2aedc97822579343b2f8e63455de97645d6dc52a50d3a2fe31.exe
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Checks SCSI registry key(s)
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2796
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2B24\3CF.bat" "C:\Users\Admin\AppData\Roaming\AppCbase\coloStub.exe" "C:\Users\Admin\Desktop\00367\TR3349~1.EXE""
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:5140
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /C ""C:\Users\Admin\AppData\Roaming\AppCbase\coloStub.exe" "C:\Users\Admin\Desktop\00367\TR3349~1.EXE""
                            6⤵
                              PID:11364
                              • C:\Users\Admin\AppData\Roaming\AppCbase\coloStub.exe
                                "C:\Users\Admin\AppData\Roaming\AppCbase\coloStub.exe" "C:\Users\Admin\Desktop\00367\TR3349~1.EXE"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:11136
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe
                                  8⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  PID:10232
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Foreign.ofyr-06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf.exe
                          Trojan-Ransom.Win32.Foreign.ofyr-06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf.exe
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          PID:4820
                          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Foreign.ofyr-06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf.exe
                            Trojan-Ransom.Win32.Foreign.ofyr-06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf.exe
                            5⤵
                            • Executes dropped EXE
                            PID:4832
                          • C:\Users\Admin\AppData\Local\Mozilla\MiniConvert.exe
                            C:\Users\Admin\AppData\Local\Mozilla\MiniConvert.exe
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:7804
                            • C:\Users\Admin\AppData\Local\Mozilla\MiniConvert.exe
                              C:\Users\Admin\AppData\Local\Mozilla\MiniConvert.exe
                              6⤵
                              • Executes dropped EXE
                              PID:11416
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 7804 -s 752
                              6⤵
                              • Program crash
                              PID:6720
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 772
                            5⤵
                            • Program crash
                            PID:10120
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.ali-458c5a5a5201d4d1e470a0b009b1152dc48771b3ccb8b17e7b3bc6af4db13985.exe
                          Trojan-Ransom.Win32.GandCrypt.ali-458c5a5a5201d4d1e470a0b009b1152dc48771b3ccb8b17e7b3bc6af4db13985.exe
                          4⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          PID:2468
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 492
                            5⤵
                            • Program crash
                            PID:6540
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.fdc-baf095b733d2e6b4af5481d217b367403e3c6f8302eb4d51822b6fbe29144086.exe
                          Trojan-Ransom.Win32.GandCrypt.fdc-baf095b733d2e6b4af5481d217b367403e3c6f8302eb4d51822b6fbe29144086.exe
                          4⤵
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:2728
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.fmh-eed71a70cbaf7d0e1ec48b866f7758c08d83ce2a3fdf06dc19b2a78a990900d6.exe
                          Trojan-Ransom.Win32.GandCrypt.fmh-eed71a70cbaf7d0e1ec48b866f7758c08d83ce2a3fdf06dc19b2a78a990900d6.exe
                          4⤵
                          • Checks computer location settings
                          • Drops startup file
                          • Executes dropped EXE
                          • Enumerates connected drives
                          • Sets desktop wallpaper using registry
                          • Checks processor information in registry
                          PID:5812
                          • C:\Windows\SysWOW64\wbem\wmic.exe
                            "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                            5⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:9828
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.gzu-1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590.exe
                          Trojan-Ransom.Win32.GandCrypt.gzu-1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590.exe
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5456
                          • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.gzu-1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590.exe
                            "C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.gzu-1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590.exe"
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:12740
                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.jcc-4bca0ed45ccd318fd65596f97d39c61f47ed4d81de5069a538008cb7268a4226.exe
                          Trojan-Ransom.Win32.GandCrypt.jcc-4bca0ed45ccd318fd65596f97d39c61f47ed4d81de5069a538008cb7268a4226.exe
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Enumerates connected drives
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          PID:8228
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup nomoreransom.coin dns1.soprodns.ru
                            5⤵
                              PID:7092
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:12736
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup gandcrab.bit dns2.soprodns.ru
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:1444
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.coin dns2.soprodns.ru
                              5⤵
                                PID:852
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup nomoreransom.bit dns2.soprodns.ru
                                5⤵
                                  PID:10648
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup gandcrab.bit dns1.soprodns.ru
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:11368
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                  5⤵
                                    PID:5872
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                    5⤵
                                      PID:8468
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup gandcrab.bit dns2.soprodns.ru
                                      5⤵
                                        PID:11004
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup nomoreransom.coin dns2.soprodns.ru
                                        5⤵
                                          PID:11824
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup nomoreransom.bit dns2.soprodns.ru
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:11980
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup gandcrab.bit dns1.soprodns.ru
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:10876
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:8556
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup nomoreransom.bit dns1.soprodns.ru
                                          5⤵
                                            PID:6004
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup gandcrab.bit dns2.soprodns.ru
                                            5⤵
                                              PID:8744
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup nomoreransom.coin dns2.soprodns.ru
                                              5⤵
                                                PID:11564
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup nomoreransom.bit dns2.soprodns.ru
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:6872
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:9224
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup nomoreransom.coin dns1.soprodns.ru
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:10976
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:10656
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup gandcrab.bit dns2.soprodns.ru
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:11796
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                5⤵
                                                  PID:7468
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3600
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup gandcrab.bit dns1.soprodns.ru
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:7368
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                                  5⤵
                                                    PID:7672
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3992
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup gandcrab.bit dns2.soprodns.ru
                                                    5⤵
                                                      PID:9056
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup nomoreransom.coin dns2.soprodns.ru
                                                      5⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2276
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                                      5⤵
                                                        PID:8644
                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                        nslookup gandcrab.bit dns1.soprodns.ru
                                                        5⤵
                                                          PID:8020
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:7012
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup nomoreransom.bit dns1.soprodns.ru
                                                          5⤵
                                                            PID:12340
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup gandcrab.bit dns2.soprodns.ru
                                                            5⤵
                                                              PID:3216
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup nomoreransom.coin dns2.soprodns.ru
                                                              5⤵
                                                                PID:13192
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup nomoreransom.bit dns2.soprodns.ru
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:9644
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:13068
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup nomoreransom.coin dns1.soprodns.ru
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:11680
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:9716
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup gandcrab.bit dns2.soprodns.ru
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4908
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                                5⤵
                                                                  PID:10624
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                                  5⤵
                                                                    PID:1580
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                                    5⤵
                                                                      PID:11084
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                                      5⤵
                                                                        PID:11988
                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                                        5⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:11756
                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                        nslookup gandcrab.bit dns2.soprodns.ru
                                                                        5⤵
                                                                          PID:11008
                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                          nslookup nomoreransom.coin dns2.soprodns.ru
                                                                          5⤵
                                                                            PID:8068
                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                            nslookup nomoreransom.bit dns2.soprodns.ru
                                                                            5⤵
                                                                              PID:11876
                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                              nslookup gandcrab.bit dns1.soprodns.ru
                                                                              5⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:9104
                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                              nslookup nomoreransom.coin dns1.soprodns.ru
                                                                              5⤵
                                                                                PID:6916
                                                                            • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.jdv-36dd709f3b95b414fde671bf19d4d8e5005bd78ea93fa289d2dfee53e6cad6e6.exe
                                                                              Trojan-Ransom.Win32.GandCrypt.jdv-36dd709f3b95b414fde671bf19d4d8e5005bd78ea93fa289d2dfee53e6cad6e6.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              PID:5216
                                                                            • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.jes-2e8c8217af2cf24aa4c0a7ca9fac5d9af8a5fbd97a315308bfa0acd79f8c74b9.exe
                                                                              Trojan-Ransom.Win32.GandCrypt.jes-2e8c8217af2cf24aa4c0a7ca9fac5d9af8a5fbd97a315308bfa0acd79f8c74b9.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              PID:1560
                                                                            • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.jhg-0bd52fb870d8fe168bf0572b0aee988289a6e566fc152109e2ae1d36b7403a3a.exe
                                                                              Trojan-Ransom.Win32.GandCrypt.jhg-0bd52fb870d8fe168bf0572b0aee988289a6e566fc152109e2ae1d36b7403a3a.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Checks processor information in registry
                                                                              PID:6928
                                                                            • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Gen.pvd-13507f1f60e81e3fcfc2244f5b9e4f5d9d04c6f0beaa34429879afdb24720c07.exe
                                                                              Trojan-Ransom.Win32.Gen.pvd-13507f1f60e81e3fcfc2244f5b9e4f5d9d04c6f0beaa34429879afdb24720c07.exe
                                                                              4⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Checks processor information in registry
                                                                              PID:7872
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Gen.pvd-13507f1f60e81e3fcfc2244f5b9e4f5d9d04c6f0beaa34429879afdb24720c07.exe" /f /q
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:11660
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout -c 5
                                                                                  6⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:5132
                                                                            • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Gen.qqw-fd49914f47d9ed24fe475c263a32b34d9ed9e472379ede30530a4a3c64510d24.exe
                                                                              Trojan-Ransom.Win32.Gen.qqw-fd49914f47d9ed24fe475c263a32b34d9ed9e472379ede30530a4a3c64510d24.exe
                                                                              4⤵
                                                                              • Checks computer location settings
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Sets desktop wallpaper using registry
                                                                              • Checks processor information in registry
                                                                              PID:2684
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet
                                                                                5⤵
                                                                                  PID:7096
                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Locky.uu-8830340906fb52994d61ca61080ee5bef27e1da8fe7c104e835e31ca0b16c8c1.exe
                                                                                Trojan-Ransom.Win32.Locky.uu-8830340906fb52994d61ca61080ee5bef27e1da8fe7c104e835e31ca0b16c8c1.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:620
                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Loo.c-924cc338d5d03f8914fe54f184596415563c4172679a950245ac94c80c023c7d.exe
                                                                                Trojan-Ransom.Win32.Loo.c-924cc338d5d03f8914fe54f184596415563c4172679a950245ac94c80c023c7d.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:7996
                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Phpw.nh-5108c241f59800cc833025af2b3a7a4e5713fe75d292d9fa39253fbfa5ae9042.exe
                                                                                Trojan-Ransom.Win32.Phpw.nh-5108c241f59800cc833025af2b3a7a4e5713fe75d292d9fa39253fbfa5ae9042.exe
                                                                                4⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Modifies Control Panel
                                                                                PID:4256
                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Rack.ai-5578d702c7fd246e11f71c4edb27b316ca267c6161effab324c9f6e6260bc9e5.exe
                                                                                Trojan-Ransom.Win32.Rack.ai-5578d702c7fd246e11f71c4edb27b316ca267c6161effab324c9f6e6260bc9e5.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:280
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  "C:\Windows\system32\explorer.exe"
                                                                                  5⤵
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:10704
                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                    vssadmin.exe Delete Shadows /All /Quiet
                                                                                    6⤵
                                                                                    • Interacts with shadow copies
                                                                                    PID:10484
                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.SageCrypt.eyt-680f825667330b4411f1500805e668c8366fe2ecbb6f29b79877b78774f6405b.exe
                                                                                Trojan-Ransom.Win32.SageCrypt.eyt-680f825667330b4411f1500805e668c8366fe2ecbb6f29b79877b78774f6405b.exe
                                                                                4⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:6060
                                                                                • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.SageCrypt.eyt-680f825667330b4411f1500805e668c8366fe2ecbb6f29b79877b78774f6405b.exe
                                                                                  "C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.SageCrypt.eyt-680f825667330b4411f1500805e668c8366fe2ecbb6f29b79877b78774f6405b.exe" g
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:8108
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\System32\schtasks.exe" /CREATE /TN "txzsHJoH" /TR "C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.SageCrypt.eyt-680f825667330b4411f1500805e668c8366fe2ecbb6f29b79877b78774f6405b.exe" /SC ONLOGON /RL HIGHEST /F
                                                                                  5⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:13076
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  "C:\Windows\syswow64\explorer.exe"
                                                                                  5⤵
                                                                                  • Enumerates connected drives
                                                                                  • Sets desktop wallpaper using registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:12356
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    "C:\Windows\syswow64\explorer.exe"
                                                                                    6⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:11108
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet
                                                                                    6⤵
                                                                                      PID:9092
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                                                                                      6⤵
                                                                                        PID:5480
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic shadowcopy delete
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:7152
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                        6⤵
                                                                                          PID:6112
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet
                                                                                          6⤵
                                                                                            PID:4596
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                                                                                            6⤵
                                                                                              PID:6792
                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                wmic shadowcopy delete
                                                                                                7⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:11140
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                              6⤵
                                                                                                PID:5176
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet
                                                                                                6⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4264
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                                                                                                6⤵
                                                                                                  PID:6552
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                      PID:11660
                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                      wmic shadowcopy delete
                                                                                                      7⤵
                                                                                                        PID:3844
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                      6⤵
                                                                                                        PID:5000
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\!HELP_SOS.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                        6⤵
                                                                                                          PID:2432
                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1.vbs"
                                                                                                          6⤵
                                                                                                            PID:2984
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "C:\Windows\System32\schtasks.exe" /DELETE /TN /F "txzsHJoH"
                                                                                                            6⤵
                                                                                                              PID:9032
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f710524372.vbs"
                                                                                                              6⤵
                                                                                                                PID:9356
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet
                                                                                                                6⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5752
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                6⤵
                                                                                                                  PID:12552
                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                    wmic shadowcopy delete
                                                                                                                    7⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:11044
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                  6⤵
                                                                                                                    PID:5436
                                                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Shade.poa-26fec998b7b9ad941a346184b1eaaf7fc603abf8f8f96da025ba96f7021e7351.exe
                                                                                                                Trojan-Ransom.Win32.Shade.poa-26fec998b7b9ad941a346184b1eaaf7fc603abf8f8f96da025ba96f7021e7351.exe
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:9948
                                                                                                              • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Sodin.b-6f286e8322e4799f8afe0f431dec82e955f193e68e81d1ec0a94f7597840317c.exe
                                                                                                                Trojan-Ransom.Win32.Sodin.b-6f286e8322e4799f8afe0f431dec82e955f193e68e81d1ec0a94f7597840317c.exe
                                                                                                                4⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Enumerates connected drives
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                • Drops file in Program Files directory
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:804
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                  5⤵
                                                                                                                    PID:5860
                                                                                                                • C:\Users\Admin\Desktop\00367\UDS-Trojan-Ransom.Win32.GandCrypt.a-c92a67ff97aa05bb53a054ceb7991fd904e38bec205e50c609066f3a1582e723.exe
                                                                                                                  UDS-Trojan-Ransom.Win32.GandCrypt.a-c92a67ff97aa05bb53a054ceb7991fd904e38bec205e50c609066f3a1582e723.exe
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:8348
                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\VEONJCZU-MANUAL.txt
                                                                                                              2⤵
                                                                                                                PID:6348
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe" --job-name=yBrowserDownloader-{59937C1D-6040-40B5-B356-C925156D746D} --send-statistics --local-path=C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe --YABROWSER --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={fbccab4e-9ce0-4357-ae52-db1073608601} --use-user-default-locale
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4648
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yb4B24.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\yb4B24.tmp" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\e2170907-1727-4267-8830-cdcb0367ae2f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=653304393 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{59937C1D-6040-40B5-B356-C925156D746D} --local-path="C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={fbccab4e-9ce0-4357-ae52-db1073608601} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\6f99406a-cb53-4079-9e8a-3202c70d1097.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:3520
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\e2170907-1727-4267-8830-cdcb0367ae2f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=653304393 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{59937C1D-6040-40B5-B356-C925156D746D} --local-path="C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={fbccab4e-9ce0-4357-ae52-db1073608601} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\6f99406a-cb53-4079-9e8a-3202c70d1097.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico"
                                                                                                                    4⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:1628
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\BROWSER.PACKED.7Z" --abt-config-resource-file="C:\Users\Admin\AppData\Local\Temp\abt_config_resource" --abt-update-path="C:\Users\Admin\AppData\Local\Temp\e2170907-1727-4267-8830-cdcb0367ae2f.tmp" --brand-name=yandex --brand-package="C:\Users\Admin\AppData\Local\Temp\BrandFile" --clids-file="C:\Users\Admin\AppData\Local\Temp\clids.xml" --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --install-start-time-no-uac=653304393 --installer-brand-id=yandex --installer-partner-id=pseudoportal-ru --installerdata="C:\Users\Admin\AppData\Local\Temp\master_preferences" --job-name=yBrowserDownloader-{59937C1D-6040-40B5-B356-C925156D746D} --local-path="C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe" --partner-package="C:\Users\Admin\AppData\Local\Temp\PartnerFile" --progress-window=0 --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe?clid=2278714-666&ui={fbccab4e-9ce0-4357-ae52-db1073608601} --send-statistics --silent --source=lite --use-user-default-locale --variations-update-path="C:\Users\Admin\AppData\Local\Temp\6f99406a-cb53-4079-9e8a-3202c70d1097.tmp" --verbose-logging --yabrowser --yandex-website-icon-file="C:\Users\Admin\AppData\Local\Temp\website.ico" --verbose-logging --run-as-admin --target-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application" --child-setup-process --restart-as-admin-time=680627386
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Time Discovery
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:9588
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\YB_9F565.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=9588 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x334,0x338,0x344,0x33c,0x368,0xb4cbe8,0xb4cbf4,0xb4cc00
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3588
                                                                                                                      • C:\Windows\TEMP\sdwra_9588_53654413\service_update.exe
                                                                                                                        "C:\Windows\TEMP\sdwra_9588_53654413\service_update.exe" --setup
                                                                                                                        6⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:10724
                                                                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                          "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --install
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:10368
                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Temp\clids.xml"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:13248
                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\clidmgr.exe" --appid=yabrowser --vendor-xml-path="C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\source9588_1376368695\Browser-bin\clids_yandex_second.xml"
                                                                                                                        6⤵
                                                                                                                          PID:12304
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /C "systeminfo.exe > C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                  2⤵
                                                                                                                    PID:6632
                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                      systeminfo.exe
                                                                                                                      3⤵
                                                                                                                      • Gathers system information
                                                                                                                      PID:9332
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                    2⤵
                                                                                                                      PID:11860
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /C "net view >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                      2⤵
                                                                                                                        PID:4692
                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                          net view
                                                                                                                          3⤵
                                                                                                                          • Discovers systems in the same network
                                                                                                                          PID:12180
                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --progress-window=0 --install-start-time-no-uac=653304393
                                                                                                                        2⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Checks system information in the registry
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5336
                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id= --annotation=main_process_pid=5336 --annotation=metrics_client_id=35ed6f1f4e634915b0ba14e7aa318e62 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x260,0x264,0x268,0x23c,0x26c,0x73639a24,0x73639a30,0x73639a3c
                                                                                                                          3⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5244
                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=2472,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2452 /prefetch:2
                                                                                                                          3⤵
                                                                                                                            PID:2252
                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --gpu-process-kind=trampoline --field-trial-handle=2224,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:6
                                                                                                                            3⤵
                                                                                                                              PID:13220
                                                                                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=2404,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2236 --brver=24.10.2.705 /prefetch:3
                                                                                                                              3⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:10652
                                                                                                                            • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=ru --service-sandbox-type=service --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Storage Service" --field-trial-handle=2728,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4740 --brver=24.10.2.705 /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:7928
                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=ru --service-sandbox-type=audio --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Audio Service" --field-trial-handle=3104,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4740 --brver=24.10.2.705 /prefetch:8
                                                                                                                                3⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:7788
                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=ru --service-sandbox-type=none --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Video Capture" --field-trial-handle=3676,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=1684 --brver=24.10.2.705 /prefetch:8
                                                                                                                                3⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:12092
                                                                                                                              • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3932,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4828 /prefetch:1
                                                                                                                                3⤵
                                                                                                                                  PID:6080
                                                                                                                                • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --extension-process --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --allow-prefetch --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4184,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3220 /prefetch:2
                                                                                                                                  3⤵
                                                                                                                                    PID:4268
                                                                                                                                  • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --field-trial-handle=3924,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3864 --brver=24.10.2.705 /prefetch:8
                                                                                                                                    3⤵
                                                                                                                                      PID:7708
                                                                                                                                    • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=ru --service-sandbox-type=service --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Data Decoder Service" --field-trial-handle=4220,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=3864 --brver=24.10.2.705 /prefetch:8
                                                                                                                                      3⤵
                                                                                                                                        PID:7312
                                                                                                                                      • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4260,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:1
                                                                                                                                        3⤵
                                                                                                                                          PID:10184
                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=ru --service-sandbox-type=none --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Утилиты Windows" --field-trial-handle=4604,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4728 --brver=24.10.2.705 /prefetch:8
                                                                                                                                          3⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:2812
                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --gpu-process-kind=sandboxed --field-trial-handle=4708,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:2
                                                                                                                                          3⤵
                                                                                                                                            PID:4380
                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=renderer --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --help-url=https://api.browser.yandex.ru/redirect/help/ --user-agent-info --web-ntp-url-for-renderer=https://webntp.yandex.ru/ --translate-security-origin=https://browser.translate.yandex.net/ --ya-custo-process --enable-instaserp --video-capture-use-gpu-memory-buffer --lang=ru --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4836,i,5970696789429418870,6979242392126691207,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=4716 /prefetch:1
                                                                                                                                            3⤵
                                                                                                                                              PID:12656
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                            2⤵
                                                                                                                                              PID:13260
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /C "nslookup 127.0.0.1 >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                              2⤵
                                                                                                                                                PID:8012
                                                                                                                                                • C:\Windows\system32\nslookup.exe
                                                                                                                                                  nslookup 127.0.0.1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1456
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:12864
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /C "tasklist.exe /SVC >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5696
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist.exe /SVC
                                                                                                                                                        3⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:9256
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6828
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /C "driverquery.exe >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4420
                                                                                                                                                          • C:\Windows\system32\driverquery.exe
                                                                                                                                                            driverquery.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:10064
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6528
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /C "reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6392
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:11024
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:7528
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    cmd /U /C "type C:\Users\Admin\AppData\Local\Temp\E3F5.bin1 > C:\Users\Admin\AppData\Local\Temp\E3F5.bin & del C:\Users\Admin\AppData\Local\Temp\E3F5.bin1"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6516
                                                                                                                                                                    • C:\Windows\system32\makecab.exe
                                                                                                                                                                      makecab.exe /F "C:\Users\Admin\AppData\Local\Temp\2F6F.bin"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1932
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3048 -ip 3048
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4716
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2468 -ip 2468
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6448
                                                                                                                                                                        • C:\Windows\SysWOW64\iconvector.exe
                                                                                                                                                                          "C:\Windows\SysWOW64\iconvector.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3112
                                                                                                                                                                          • C:\Windows\SysWOW64\iconvector.exe
                                                                                                                                                                            --968c1d0e
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:7652
                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:5228
                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3384
                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:9240
                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:9240 CREDAT:17410 /prefetch:2
                                                                                                                                                                              2⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:7256
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4820 -ip 4820
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:11072
                                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:8616
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 12328 -ip 12328
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:8976
                                                                                                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                                                                                                werfault.exe /h /shared Global\334a637e78a34d7cb292f489a4f52fcb /t 10636 /p 8708
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:10992
                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:11012
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 7267F6814CC3CF2FE3E925369695076D
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:8780
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A18AE22B-FF77-4BC0-9C05-5911A589E297\lite_installer.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\A18AE22B-FF77-4BC0-9C05-5911A589E297\lite_installer.exe" --use-user-default-locale --silent --remote-url=http://downloader.yandex.net/downloadable_soft/browser/pseudoportal-ru/Yandex.exe --cumtom-welcome-page=https://browser.yandex.ru/promo/welcome_com/5/ --YABROWSER
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5664
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3FDE7FC9-9915-463B-95AF-84CA06BF0B2D\seederexe.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3FDE7FC9-9915-463B-95AF-84CA06BF0B2D\seederexe.exe" "--yqs=y" "--yhp=y" "--ilight=" "--oem=" "--nopin=n" "--pin_custom=n" "--pin_desktop=n" "--pin_taskbar=y" "--locale=us" "--browser=y" "--browser_default=" "--loglevel=trace" "--ess=" "--clids=C:\Users\Admin\AppData\Local\Temp\clids-yasearch.xml" "--sender=C:\Users\Admin\AppData\Local\Temp\0841AE35-7401-45EA-9FAF-473C93E69A9F\sender.exe" "--is_elevated=yes" "--ui_level=2" "--good_token=x" "--no_opera=n"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Modifies Internet Explorer start page
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:11480
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0841AE35-7401-45EA-9FAF-473C93E69A9F\sender.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\0841AE35-7401-45EA-9FAF-473C93E69A9F\sender.exe --send "/status.xml?clid=2278730-666&uuid=fbccab4e-9ce0-4357-ae52-db1073608601&vnt=Windows 10x64&file-no=8%0A10%0A11%0A12%0A13%0A17%0A18%0A20%0A21%0A22%0A25%0A36%0A40%0A42%0A43%0A57%0A61%0A89%0A102%0A103%0A123%0A124%0A125%0A129%0A"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:11640
                                                                                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                                                                                  werfault.exe /h /shared Global\2210d12136414074b9b5b377b3912988 /t 2912 /p 5380
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6028
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 7804 -ip 7804
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4588
                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:9892
                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x464 0x2c8
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:12480
                                                                                                                                                                                      • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --run-as-service
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                        PID:9992
                                                                                                                                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://crash-reports.browser.yandex.net/submit --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=9992 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x93e784,0x93e790,0x93e79c
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:11688
                                                                                                                                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-scheduler
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:10968
                                                                                                                                                                                          • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe" --update-background-scheduler
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7040
                                                                                                                                                                                      • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                                        werfault.exe /h /shared Global\5529de1dae8649b286be318aa13a8137 /t 9364 /p 2432
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:10140
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater --broupdater-origin=auto --bits_job_guid={862680A0-2108-407D-9E69-BB1BB2A496D1}
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          PID:9524
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1730996317 --annotation=last_update_date=1730996317 --annotation=launches_after_update=1 --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=9524 --annotation=metrics_client_id=35ed6f1f4e634915b0ba14e7aa318e62 --annotation=micromode=broupdater --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x73639a24,0x73639a30,0x73639a3c
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:7264
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --gpu-process-kind=sandboxed --field-trial-handle=2036,i,1412119435668471127,9483856540497191306,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:2
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:12064
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=1940,i,1412119435668471127,9483856540497191306,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2092 --brver=24.10.2.705 /prefetch:3
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:3112
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --broupdater-stat-bits --broupdater-stat-name=install --bits_job_guid={B18260BF-18BB-45EF-8D2F-643F035A50B6}
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          PID:9744
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data" --url=https://crash-reports.browser.yandex.net/submit --annotation=install_date=1730996317 --annotation=last_update_date=1730996317 --annotation=launches_after_update=2 --annotation=machine_id=488dca4c15f9a1d330ad312b391a804e --annotation=main_process_pid=9744 --annotation=metrics_client_id=35ed6f1f4e634915b0ba14e7aa318e62 --annotation=plat=Win32 --annotation=prod=Yandex --annotation=session_logout=False --annotation=ver=24.10.2.705 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x73639a24,0x73639a30,0x73639a3c
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:7584
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=gpu-process --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --gpu-preferences=UAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --gpu-process-kind=sandboxed --field-trial-handle=2040,i,1962178282518056821,12945330219351937255,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2036 /prefetch:2
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:9656
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\browser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=ru --service-sandbox-type=none --user-id=fbccab4e-9ce0-4357-ae52-db1073608601 --brand-id=yandex --partner-id=pseudoportal-ru --process-name="Network Service" --field-trial-handle=1916,i,1962178282518056821,12945330219351937255,262144 --enable-features=InstallerNewIdentity2024 --variations-seed-version --mojo-platform-channel-handle=2068 --brver=24.10.2.705 /prefetch:3
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:12384

                                                                                                                                                                                        Network

                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                        Downloads

                                                                                                                                                                                        • C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini.id-CAB9F1C5.[[email protected]].bip

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          378B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          98962d016a5b57293099ef650cd17e6e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e83c9045b4b93f4df8edac3fff27b4a5d5c23266

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          42aea0839d749389ec05a582802374f3239d1ab269fbf8db1c288f6d6a57c977

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ce03ca4f306fdb7c8bec99cfc3f77574c85c1f686ce200275024495e4fddffd8d62fe013d04c14b2a2d055493386aacbe86f0e7fe6bc9f205dfd0a3511463ac5

                                                                                                                                                                                        • C:\$Recycle.Bin\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini.id-CAB9F1C5.[[email protected]].bip.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          880KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          7af02eb3a07ae3c85d42c8327471bdd7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d17e14b7f00640e19dd7f10089feeefd5f3a36b6

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8156ceb68c832e8be1637cccc0c49856422442a7c7737f63acca62ec2b64cd9a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          19276ac9b8d3448534d62c6102f9a7942dbe5397bb73f048c81f69e6174be89c36b21d794f6a0515392688cb8f5821cd992a85fbed0fae93344707214d182961

                                                                                                                                                                                        • C:\$Recycle.Bin\WAVZI-DECRYPT.txt

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2bda6a22a8d7ca0abab786f7750a71af

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          20b00541c91a92e2a2364db96cf46d2a06cc04c2

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b7832ba772c580878c9270d25a2bca107ef60254c77a5666ae60c1fb44883c94

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9181fbf7cf757009b9696c187e12911dd30ee509a41642d7287300d559a713dc2904a501493656107080683e0ac56a333d0ef11d8fce4202bc0ac6ea4a61ebaf

                                                                                                                                                                                        • C:\Config.Msi\e59bd9c.rbs

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          911B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a46a064fe05acbdbc105dd492c82cc05

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b3a700e95048f0cd5bab2f27efff10941efb1285

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e0bb70a87aa10a92f2bf741fef750f55c824854a85118bcd0807c0bc30f35554

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          dab7eb4f4af11bdf41315b846f71ba508b464cc31acb78469ab97b6cec371e5537bd5f9c00d248156ea33e24cf761020b623857fdbadc5f8feda19cec7b5695f

                                                                                                                                                                                        • C:\Program Files (x86)\Yandex\YandexBrowser\24.10.2.705\service_update.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.4MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          fc97164a5dddd55d2d1ac6cc6156771d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cf7953ef61fd18941d2f9c1599ad01d5d57dd987

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          778a127b88bb644a7c66d08932a446b85409fe7049bbae0dc15b9d364f2870f4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d7ca2fc40a6dde28a567f86b5beb87c867f01e6832d7a49eafa9b3987b7e9ee992f6d5104181f19888f6e0af45a7e90b17ebeae489e3956fd537ce1ba02bc79c

                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-CAB9F1C5.[[email protected]].bip

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3.2MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          07a3d371ae3492d18eccde8f47b3bd2f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f3d9f213f68d0f87d318b80a4e20a0d35f71414f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d74cfdfc62c02eec96637c80ab937b13b91074ba052d92fc4df85cc3f724b7a4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c1058b48eaa890d9c9e41ce392440d123f988f11dd5866b6574f4095ce39b28faf7f774f93c6730cc3417231ff2625b64d9e0fae1d3287d6b4599655317cf29c

                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\de-DE\3159sb8nje-readme.txt.fun

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1fcd69c05e8e2908c18b0a929adc300b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          53bf65d503f58e7cd595b208b52ef5f7576aa86b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f6206f9b32a92011630bb6b787aa77960057ab61ead8790317c07fbc5881bea1

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e6c9a9c8f4ff32971b2f43e990b5a877d0c2b1c509feb1927f82aaeae43bc5a3492b2a4071c74493dfe7cb5fa29d96350ed1d25417f40a09216aede1f15d9236

                                                                                                                                                                                        • C:\ProgramData\Yandex\YandexBrowser\service_update.log

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          9af278a64138acc91414099bd25a64bf

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d311fefee65ce4fb8203b9840d143b72f1a5f19f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c066af2eb691c858f90b405feb3cfcae37e399eb1bd96f8171b1f061bdaf218e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1c3606a50218ec3ab73206298d278e97caf78610dfe51b51908aeba0d2fffa93575228231681d902b94932367452d3231d4d38587792d402f6d9a8dc15d4d4a7

                                                                                                                                                                                        • C:\Users\3159sb8nje-readme.txt

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b08dd9b270b31f233a7cecd0b338209a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          9400ddba61b70f0eaa9851d53a30b8f664e66092

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6fd4c06238ce964d7284b91229aeac0459a969f56e188aa9ae5cdb86b8ec0d99

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          af3ea10fbb6d397a9bf2d63729ee3dd9271f8fb2fdacdf1a38452b12702dde7e4f731521e1ab5349f0a27b93a814e851b666f91127329078af0bb3a166178892

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          64KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d2fb266b97caff2086bf0fa74eddb6b2

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          944B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6bd369f7c74a28194c991ed1404da30f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Services\www.ya.ru.ico

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a6f6261de61d910e0b828040414cee02

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d9df5043d0405b3f5ddaacb74db36623dd3969dc

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6bb91f1d74389b18bce6e71772e4c5573648c1a4823338193f700afdf8216be5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          20cb7b646c160c942e379c6e7a1a8981a09f520361c0205052c1d66e2fdb76333ffaaf0ca1dfc779754f0e844b9946900fbd5690d01869e1607abc1fda6dffab

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB5E8.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          15KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1a545d0052b581fbb2ab4c52133846bc

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\suggestions[1].en-US

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          17KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Fox.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          517KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b5a84f228a9a2c6646c7004357168b5a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5086cb070635d400ecf68ac543cf53782aa15db9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          23a8ea463e8a034573493916ce0ee70698961628e04d5aba16ca63fe6239fb35

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e6bfb5f36c3222db640d1a708af0c52150cc487a16284064bcff97e3931e0398abfe9b33c8becb4257d6bbafc289c49871a8940ab42ae97851ec055376574ed0

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Tek.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          145B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3c9ddb5893d98ebf57cccef6a17f3148

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          659a567e3c7f90bfbeafe784ae4c616445ef4958

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8a9ace6daa2c65da505942b299b886165ede7873ae3c7efc9e367efa55727f79

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          0e033f68ae1411c28b4abf210dbc60a8d54c1747b8eff30cb81d3ecc1506546ce658f45209d693a2ad9b74f7e6d364fb4de00aaa2d44c25b57e0f8c44be75c09

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7F4987FB1A6E43d69E3E94B29EB75926\YandexPackSetup.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          10.1MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e6d10b61b551b826819f52ac1dd1ea14

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          be2cdcba51f080764858ca7d8567710f2a692473

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          50d208224541ab66617323d8d791c06970a828eeb15b214965a5d88f6a093d41

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          0d5d98424bab24ccced9b73d5ed58851d320e0540963a3ccc14da6d6231b2413136fa11458dc2155bb5844af9e28f3a053f8b7f709a806a4070c5ff737fb0ac8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1728293179.txt.fun

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          16B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          cfdae8214d34112dbee6587664059558

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f649f45d08c46572a9a50476478ddaef7e964353

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          33088cb514406f31e3d96a92c03294121ee9f24e176f7062625c2b36bee7a325

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c260f2c223ecbf233051ac1d6a1548ad188a2777085e9d43b02da41b291ff258e4c506f99636150847aa24918c7bbb703652fef2fe55b3f50f85b5bd8dd5f6e3

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E3F5.bin1

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          38KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          207c999c94496410a3881e00b108a548

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d98b8d6f96b9373526e1838c5ee6e8d6f4442ab5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b55f7687e6bdf0319f2cb40ad71cc60086a56aaee10e8afb41c3641e10f57400

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          743d965a4f6eb942c1b09b1a1bf3588fa92780eb41a4085087b91952f02fa015c79c394a7d4afc3e50da44741eb7e54b0047033dc970cbaab8eef08e64f06bd2

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_02jeakyc.xs4.ps1

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          60B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\istripper.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          107KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c110fbc282a58b9cfb506782d4accb11

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          8dee7667f667dc5da4ee7494a27e75eea172557b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3f2e30695b986a9ba647740d140fe44487cca14dd9617c351b506b586c98f2c3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          54665a16668ed8bf76f2f0f88163db5354e1b2940957768e315885ecc0f553840df5dfdf344742b38e87bfd9189a67eada68901d33c6c744713aa203f6be4c2e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lite_installer.log

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          14KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6f3f3159057426053e0ad3515a5404ee

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          11a7d6efe9499dcd6330f2ca9ce61bda5c5cb667

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1b79946949032845853c1961b91a26deec826843e350dab3e91cc4d17342b83b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4cb261c3d0482bf0c0342a2ce87fca1914d9c8967a9dc852aa0dbd511e07ebf52e09bc208bab856003094077cca2357b99173d683def8c912b119ffe3c15441e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\master_preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          189KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b18d1001e98ec00bfb8c802ce0fefe2a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a8fed86e4df6d790486a0db05d6b4e133d04ef8c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d6e1c2dcbb7d16bdd7e5082283603608159cf56800409e593d297ab47240dfe1

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d07955cf8f84c3330d7990f7f553b0ac120a9bbbe02a918f5777a8667afe3f579aa10c743ec7d66d4b82e4f73df77abfd9305219e07d4ec9d432ff68519e61ca

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsm6EE3.tmp\INetC.dll

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          24KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          640bff73a5f8e37b202d911e4749b2e9

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          9588dd7561ab7de3bca392b084bec91f3521c879

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svhost.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.6MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1c9ff7df71493896054a91bee0322ebf

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          38f1c85965d58b910d8e8381b6b1099d5dfcbfe4

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e8b5da3394bbdd7868122ffd88d9d06afe31bd69d656857910d2f820c32d0efa

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          aa0def62b663743e6c3c022182b35cff33cb9abf08453d5098f3c5d32b2a8b0cd1cc5de64b93e39680c1d1396fef1fd50b642ca3ea4ba1f6d1078321d96916ab

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vendor00000.xml

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          510B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          27bdb0864e3f7a9f6c61810adeaa9f53

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3c911d197a054a51a1ad444e3bcc4b634063597a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5981cca348493c670d47550ec9b201662046f5bb7c298af860c28814ff2f112f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          0a4d78904c5efc0a2529b8d6f3e8e7001dd59807de8e9bd195e2f8a561b2e15de827dd65a74f7010f534f24df5fa2adb3e56074848878119955890feacde24ea

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\yandex_browser_updater.log

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bbc743a51868bf4c3e9ebe2c091c24ea

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          13d06f962a3df570d854cccd2f0113d686328a16

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          01af04853d3122916b9004a080e37472f4b2345be20374d430c39a0a38b7f3dc

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1772a8bb9a06a95bc21a83f0ed28e54c168934cdaa4fe885604b4b1c73a74c2b52de38cb1a3970b613aa73edead5bbeb9b301da9966c422cac9e1d1da442bb1e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{F1DB3B14-2554-44E8-B8B3-3DAE07A1FEF7}.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8.7MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6e358158ab5be3e47deff097020a2a42

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          32cf029a0e15ddb01b0513fda4158addecadf9c9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8b979e74878e9f8c8b4cbb6bdbd0faf8321718a2ed32040daf28ac2bed365f7a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          bc5abed9bf03274d9dad6c242cc9870bb5fdccc61f205ba18ee2d5c82f36c1ce7632aa2a94723bc65fc057ff383fcf01312f3d50bf7198c622b5e4aba9f7eebe

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\brand_config

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          42a97368c30c3f21a3904a70b5ace40e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          387abb2af67672b93ff9a5725a091e0856036c8a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8fbb24d7ef68e7ac56afe35feb24e37614f10d343a3a1b906e14d3e89c3e2e57

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ff56ae8b1a7f137d183fdf5ac4c03836b5ada7cf91dc59ababaef211d02c4a390b39a216e8571187cb713331771e5f3ccaaf8f06436bef461a7e89467f73d8d5

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\24.10.2.705\partner_config

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          341B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          977bc7b2384ef1b3e78df8fbc3eeb16b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          7ee6110ca253005d738929b7ba0cc54ed2ed0a2e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          82e288090168abe15419015317fd38f56c1136e7481f66656d84e0a2d861d4d6

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4d154832ef3ac05abb1499a5bc8235d72f64cdaa3e6870206a6363c1d85d821604ae8a96850c2c8bd540d479b8dd5f3ce032472ed96bbf7eddb168ea3d2d1cf6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Application\install_state.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2ecc2e71e18f9386a0f998437e97e3b4

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          9923b230c514e709dcc1d082e9d52dd9bb0d0c4c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          fc625ce8419dde583c636b36abe040a175d26e22e2863d38f2e3f7362927ad4c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          aceab5815515fbf95828a56c58d322d3710e735378cf4123986b5f9f43fefc98b32b561cf1bc2ec6b5c1d5d0c89945be385658e823fd499df855589b73fce40b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\Extensions\ghjgbemlcjioaaejhnnmgfpiplgalgcl.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          119B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2ec6275318f8bfcab1e2e36a03fd9ffa

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          063008acf0df2415f5bd28392d05b265427aac5c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          20832de8163d5af0a0c8bda863bcd6083df4f92175d856ce527de1dae1f7c433

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5eee4555be05d07bce49c9d89a1a64bb526b83e3ca6f06e2f9ef2094ad04c892110d43c25183da336989a00d05dad6ff5898ff59e2f0a69dcaaf0aa28f89a508

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1376f5abbe56c563deead63daf51e4e9

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0c838e0bd129d83e56e072243c796470a6a1088d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c56ae312020aef1916a8a01d5a1fc67ed3b41e5da539c0f26632c904a5e49c62

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a0bab3bae1307ea8c7ccbd558b86c9f40e748cdd6fd8067bb33eeef863191534af367a0058111553a2c3a24e666a99009176a8636c0a5db3bf1aa6226130498f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_en_2x.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          900fdf32c590f77d11ad28bf322e3e60

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          310932b2b11f94e0249772d14d74871a1924b19f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          fe20d86fd62a4d1ab51531b78231749bd5990c9221eab1e7958be6d6aef292d9

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          64ebc4c6a52440b4f9f05de8ffb343c2024c4690fe5c9f336e78cd1dd01ae8225e8bc446f386feb442e76136b20d6b04ee293467b21f5b294ce25e500922f453

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          ff321ebfe13e569bc61aee173257b3d7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          93c5951e26d4c0060f618cf57f19d6af67901151

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1039ea2d254d536410588d30f302e6ab727d633cf08cb409caa5d22718af5e64

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e98fbfb4ed40c5ac804b9f4d9f0c163508c319ec91f5d1e9deb6a5d3eada9338980f1b5fe11c49e6e88935ecd50119d321ce55ca5bdd0723a6e8c414e1e68e16

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\about_logo_ru_2x.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a6911c85bb22e4e33a66532b0ed1a26c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cbd2b98c55315ac6e44fb0352580174ed418db0a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5bb0977553ded973c818d43a178e5d9874b24539dacbd7904cd1871e0ba82b23

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          279fb0c1f2871ce41b250e9a4662046bc13c6678a79866eaf317cc93c997a683114122092214ce24f8e7f8a40520fe4ca03f54930148f4f794df0df3ecf74e9d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\configs\all_zip

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          657KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2c08a29b24104d4ae2976257924aa458

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b318b5591c3c9e114991ff4a138a352fb06c8b54

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b56d63a9d59d31d045d8b8bd9368a86080e0d2c0ef1dd92b6318682dc3766a85

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          11f71cadb24234f5e280c4c7d4a7bd53f655c4c7aa8c10118dbc665b8a34e2ec6530f22a86d976c7232f27e16976b53b06224e6b307a95b5b7ceaa0acc8e21c7

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\easylist.txt

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          620KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8e4bcad511334a0d363fc9f0ece75993

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          62d4b56e340464e1dc4344ae6cb596d258b8b5de

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2f317fee439877eaadb1264bd3d1e153c963ef98596a4ccf227592aea12ae76f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          65077bd249c51be198234ff927040ef849cd79adcd611ed2afae511bc2a257a21f13171bf01cb06fce788c1cff88c8ad39cf768c5900d77cd15453a35e7f0721

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\easylist\manifest.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          68B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          15bcd6d3b8895b8e1934ef224c947df8

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e4a7499779a256475d8748f6a00fb4580ac5d80d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          77334f6256abddcc254f31854d1b00aa6743e20aadbb9e69187144847099a66b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c2d3778a99af8d8598e653593d5e2d1d0b3b2ace11addd2d3eeb2bf3b57d51bf938ddaf2d2743322e0ce02e291b81f61c319daf34c1cd604ffce1f6407a30b34

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\elokbjeafkcggjfjkakpchmcmhkhaofn\brand_settings.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          379B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f70c4b106fa9bb31bc107314c40c8507

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2a39695d79294ce96ec33b36c03e843878397814

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4940847c9b4787e466266f1bb921097abb4269d6d10c0d2f7327fde9f1b032b7

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          494dce5543e6dacc77d546015f4ea75fd2588625e13450dba7ba0bd4c2f548b28c746a0d42c7f9b20d37f92af6710927d4bccb2fee4faa17d3ec2c07ff547e70

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\fcgfaidpicddcilhjhafmmcgfodijhjd\brand_settings.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          316B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a3779768809574f70dc2cba07517da14

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ffd2343ed344718fa397bac5065f6133008159b8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          de0fbb08708d4be7b9af181ec26f45fccd424e437bc0cfb5cf38f2604f01f7b2

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          62570be7ea7adee14b765d2af46fcd4dc8eec9d6274d9e00c5f361ff9b0cdb150305edad65a52b557c17dd9682e371004a471fa8958b0bd9cfbe42bb04ca5240

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\extension\gopnelejddjjkamjfblkcijjikkinnec\brand_settings.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          246B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          30fdb583023f550b0f42fd4e547fea07

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          fcd6a87cfb7f719a401398a975957039e3fbb877

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          114fd03aa5ef1320f6cc586e920031cf5595a0d055218ce30571ff33417806d3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          bae328e1be15c368f75396d031364bef170cfcf95dbdf4d78be98cff2b37a174d3f7ebb85b6e9eb915bb6269898cbcecd8a8415dc005c4444175fe0447126395

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\import-bg.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          9KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          85756c1b6811c5c527b16c9868d3b777

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b473844783d4b5a694b71f44ffb6f66a43f49a45

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          7573af31ed2bfcfff97ed2132237db65f05aff36637cd4bdeccdf8ca02cd9038

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1709222e696c392ca7bcd360f9a2b301896898eb83ddfb6a9db0d0c226a03f50671633b8bed4d060d8f70df7282ffc2cd7ab1d1449acf2e07a7b6c251aa3a19e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.1MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0be7417225caaa3c7c3fe03c6e9c2447

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ff3a8156e955c96cce6f87c89a282034787ef812

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1585b1599418d790da830ef11e8eeceee0cbb038876fe3959cc41858bd501dbc

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          dfc0de77b717029a8c365146522580ab9d94e4b2327cef24db8f6535479790505c337852d0e924fbfa26e756b3aec911f27f5f17eba824496365c9a526464072

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\dictionary-ru-RU.mrf.sig

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          256B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d704b5744ddc826c0429dc7f39bc6208

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          92a7ace56fb726bf7ea06232debe10e0f022bd57

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          151739137bbbdf5f9608a82ec648bdf5d7454a81b86631b53dfc5ad602b207d6

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1c01217e3480872a6d0f595ceb1b2242ffe3e1ff8b3fdd76eea13a7541606b94d3ccd69492a88220e0e40c17da5d785e4dba1d7501e6be749b9c46f72572ef6f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\morphology\stop-words-ru-RU.list

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          52B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          24281b7d32717473e29ffab5d5f25247

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          aa1ae9c235504706891fd34bd172763d4ab122f6

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          cbeec72666668a12ab6579ae0f45ccbdbe3d29ee9a862916f8c9793e2cf55552

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          2f81c87358795640c5724cfabcabe3a4c19e5188cedeab1bd993c8ccfc91c9c63a63e77ac51b257496016027d8bccb779bd766174fa7ea2d744bd2e2c109cb8b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\safebrowsing\download.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          437B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          528381b1f5230703b612b68402c1b587

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c29228966880e1a06df466d437ec90d1cac5bf2e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3129d9eaba1c5f31302c2563ebfa85747eda7a6d3f95602de6b01b34e4369f04

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9eb45b0d4e3480a2d51a27ac5a6f20b9ef4e12bf8ac608043a5f01a372db5ea41a628458f7a0b02aaba94cd6bb8355a583d17666f87c3f29e82a0b899e9700bd

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\sxs.ico

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          43KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          592b848cb2b777f2acd889d5e1aae9a1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2753e9021579d24b4228f0697ae4cc326aeb1812

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ad566a3e6f8524c705844e95a402cdeb4d6eed36c241c183147409a44e97ebcd

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c9552f4db4b6c02707d72b6f67c2a11f1cf110b2c4ac5a1b7ac78291a14bf6eb35a9b4a05bc51ac80135504cd9dcad2d7a883249ee2e20a256cb9e9ceeb0032f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\tablo

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          617KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          58697e15ca12a7906e62fc750e4d6484

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c5213072c79a2d3ffe5e24793c725268232f83ab

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1313aa26cc9f7bd0f2759cfaff9052159975551618cba0a90f29f15c5387cad4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          196b20d37509ea535889ec13c486f7ee131d6559fb91b95de7fdd739d380c130298d059148c49bf5808d8528d56234c589c9d420d63264f487f283f67a70c9a6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\1-1x.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          18KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          80121a47bf1bb2f76c9011e28c4f8952

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a5a814bafe586bc32b7d5d4634cd2e581351f15c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a62f9fdf3de1172988e01a989bf7a2344550f2f05a3ac0e6dc0ccd39ed1a697e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a04df34e61fd30764cf344b339ba2636b9280a358863f298690f6a8533c5e5dfa9773a14f8d16a5bb709ea17cf75e1da6302335aa9120009892e529bfad30df9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          536KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3bf3da7f6d26223edf5567ee9343cd57

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          50b8deaf89c88e23ef59edbb972c233df53498a2

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2e6f376222299f8142ff330e457867bad3300b21d96daec53579bf011629b896

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          fef8e951c6cf5cec82dbeafd306de3ad46fd0d90e3f41dcea2a6046c95ab1ae39bf8a6e4a696580246c11330d712d4e6e8757ba24bbf180eec1e98a4aec1583b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\abstract\light_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          9f6a43a5a7a5c4c7c7f9768249cbcb63

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          36043c3244d9f76f27d2ff2d4c91c20b35e4452a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          add61971c87104187ae89e50cec62a196d6f8908315e85e76e16983539fba04b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          56d7bd72c8a380099309c36912513bcafbe1970830b000a1b89256aae20137c88e1e281f2455bb381ab120d682d6853d1ef05d8c57dd68a81a24b7a2a8d61387

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\custogray_full.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          313B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          55841c472563c3030e78fcf241df7138

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          69f9a73b0a6aaafa41cecff40b775a50e36adc90

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a7cd964345c3d15840b88fd9bc88f0d0c34a18edbf1ce39359af4582d1d7da45

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f7433d17937342d9d44aa86bcc30db9ae90450b84aa745d2c7390ff430449e195b693a8ae6df35d05fee2d97149a58a7d881737d57902d9885c6c55393d25d6f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          136B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0474a1a6ea2aac549523f5b309f62bff

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cc4acf26a804706abe5500dc8565d8dfda237c91

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          55a236ad63d00d665b86ff7f91f2076226d5ed62b9d9e8f835f7cb998556545f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d8e3de4fea62b29fd719376d33a65367a3a2a2a22ed175cc1eeff3e38dfbaac448c97a6fbea55bc6159351d11a6aad97e09cb12548cf297e01bd23bf6074de08

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\custogray\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          233B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          662f166f95f39486f7400fdc16625caa

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6b6081a0d3aa322163034c1d99f1db0566bfc838

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4cd690fb8ed5cd733a9c84d80d20d173496617e8dde6fca19e8a430517349ed5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          360a175c5e72ff8d2a01ee4e0f365237bbd725b695139ea54afc905e9e57686c5db8864b5abf31373a9cb475adcbdb3db292daf0a53c6eb643a5d61b868ad39b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\fir_tree_preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d6305ea5eb41ef548aa560e7c2c5c854

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4d7d24befe83f892fb28a00cf2c4121aeb2d9c5d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4c2b561cf301d9e98383d084a200deb7555ec47a92772a94453d3d8d1de04080

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9330009997d62c1804f1e4cf575345016cda8d6a1dd6cb7d2501df65ea2021df6b8a5bc26809ddfc84e6ff9450f1e404c135561b1b00b9e4915c69e84f89cfec

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\fir_tree\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          384B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8a2f19a330d46083231ef031eb5a3749

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          81114f2e7bf2e9b13e177f5159129c3303571938

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2cc83bc391587b7fe5ddd387506c3f51840b806f547d203ccd90487753b782f1

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          635828e7b6044eeede08e3d2bb2e68bc0dbbe9e14691a9fb6e2bc9a2ac96526d8b39c8e22918ff2d944fb07b2531077f8febd43028be8213aa2fad858b6ee116

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\flowers_preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          9KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          ba6e7c6e6cf1d89231ec7ace18e32661

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b8cba24211f2e3f280e841398ef4dcc48230af66

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          70a7a65aa6e8279a1a45d93750088965b65ea8e900c5b155089ca119425df003

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1a532c232dd151474fbc25e1b435a5e0d9d3f61372036d97bcaab3c352e7037f1c424b54a8904ef52cf34c13a77b7ab295fb4fd006c3ab86289577f469a6cd4c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\flowers\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          387B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a0ef93341ffbe93762fd707ef00c841c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          7b7452fd8f80ddd8fa40fc4dcb7b4c69e4de71a0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          70c8d348f7f3385ac638956a23ef467da2769cb48e28df105d10a0561a8acb9e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a40b5f7bd4c2f5e97434d965ef79eed1f496274278f7caf72374989ac795c9b87ead49896a7c9cbcac2346d91a50a9e273669296da78ee1d96d119b87a7ae66a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          211KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c51eed480a92977f001a459aa554595a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0862f95662cff73b8b57738dfaca7c61de579125

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          713c9e03aac760a11e51b833d7e1c9013759990b9b458363a856fd29ea108eec

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6f896c5f7f05524d05f90dc45914478a2f7509ea79114f240396791f658e2f7070e783fab6ac284327361dc2a48c5918b9f1c969b90795ceacce2c5c5bfa56ca

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan.webm

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          9.6MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b78f2fd03c421aa82b630e86e4619321

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0d07bfbaa80b9555e6eaa9f301395c5db99dde25

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          05e7170852a344e2f3288fc3b74c84012c3d51fb7ad7d25a15e71b2b574bfd56

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          404fb2b76e5b549cbcba0a8cf744b750068cbd8d0f9f6959c4f883b35bcaa92d46b0df454719ca1cef22f5924d1243ba2a677b2f86a239d20bfad5365dc08650

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\huangshan\huangshan_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          26KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1edab3f1f952372eb1e3b8b1ea5fd0cf

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          aeb7edc3503585512c9843481362dca079ac7e4a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          649c55ccc096cc37dfe534f992b1c7bda68da589258611924d3f6172d0680212

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ecd9609fbf821239ddcbdc18ef69dade6e32efd10c383d79e0db39389fa890a5c2c6db430a01b49a44d5fa185f8197dbbde2e1e946f12a1f97a8c118634c0c34

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d10bda5b0d078308c50190f4f7a7f457

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3f51aae42778b8280cd9d5aa12275b9386003665

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0499c4cc77a64cc89055b3c65d7af8387f5d42399ff2c0a2622eccbd6d481238

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          668e1a70a50a0decf633167ac23cba6916d0e05d0894daae1f7e3d487519f0a126abd4298430b38f52746a5c3b83ccd520b3d9b0ae1a79f893e36821a0458566

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\meadow\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          439B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f3673bcc0e12e88f500ed9a94b61c88c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e96e2b2b5c9de451d76742f04cc8a74b5d9a11c0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c6581e9f59646e0a51a3194798ec994c7c5c99f28897108838aaf4a4e2bda04a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          83fb3fe4a3562449a53c13d1c38d5fe9ef1fa55c3006f59b65eace9a6ad4963e768088bc500dbe5266b5979c6ace77874ef11a15a7bd9fabae00ff137e70ecb5

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          77aa87c90d28fbbd0a5cd358bd673204

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5813d5759e4010cc21464fcba232d1ba0285da12

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ea340a389af6d7ad760dff2016cf4e79488bda1a45d0a415b3cd02a4430c9711

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          759519b8822a6a4b88fc9ba47fa9d5d898b2f5a0f359acfbefc04809e6d7f5df86fb130f191eb6f63322792a18c0e7170aedf3ce7060fd9ad7e1bec2e686c3b2

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\misty_forest\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          423B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2b65eb8cc132df37c4e673ff119fb520

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a59f9abf3db2880593962a3064e61660944fa2de

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ebe9cadad41bd573f4b5d20e3e251410300b1695dfdf8b1f1f1276d0f0f8fa6d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c85fe6895453d0c38a1b393307b52d828bad8fa60d1d65bb83ffa3c5e17b71aa13cab60955489198503839ce5a4a6c1bb353752ab107f5e5b97908116c987e52

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\mountains_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          35KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a3272b575aa5f7c1af8eea19074665d1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d4e3def9a37e9408c3a348867169fe573050f943

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          55074794869b59cd5c693dfa6f6615aea068c2cd50cdae6dd69bd0410661ded8

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c69bf39362658dd6cbd827cf6db0f188a9c4410b3c6b7b532595fd5907974e2141d857942ffb2497282e31eaa33c71240c2c2bd8721046df55e3358e8b76c061

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          24KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          29c69a5650cab81375e6a64e3197a1ea

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5a9d17bd18180ef9145e2f7d4b9a2188262417d1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          462614d8d683691842bdfb437f50bfdea3c8e05ad0d5dac05b1012462d8b4f66

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6d287be30edcb553657e68aef0abc7932dc636306afed3d24354f054382852f0064c96bebb7ae12315e84aab1f0fd176672f07b0a6b8901f60141b1042b8d0be

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_dark\neuro_dark_static.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.4MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e6f09f71de38ed2262fd859445c97c21

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          486d44dae3e9623273c6aca5777891c2b977406f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a274d201df6c2e612b7fa5622327fd1c7ad6363f69a4e5ca376081b8e1346b86

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f6060b78c02e4028ac6903b820054db784b4e63c255bfbdc2c0db0d5a6abc17ff0cb50c82e589746491e8a0ea34fd076628bbcf0e75fa98b4647335417f6c1b7

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          13KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d72d6a270b910e1e983aa29609a18a21

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f1f8c4a01d0125fea1030e0cf3366e99a3868184

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          031f129cb5bab4909e156202f195a95fa571949faa33e64fe5ff7a6f3ee3c6b3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          96151c80aac20dbad5021386e23132b5c91159355b49b0235a82ca7d3f75312cfea9a2158479ebc99878728598b7316b413b517b681486105538bbeb7490b9c2

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\neuro_light\neuro_light_static.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          726KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          9c71dbde6af8a753ba1d0d238b2b9185

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4d3491fa6b0e26b1924b3c49090f03bdb225d915

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          111f666d5d5c3ffbcb774403df5267d2fd816bdf197212af3ac7981c54721d2e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9529a573013038614cd016a885af09a5a06f4d201205258a87a5008676746c4082d1c4a52341d73f7c32c47135763de6d8f86760a3d904336f4661e65934077e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1d62921f4efbcaecd5de492534863828

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          06e10e044e0d46cd6dccbcd4bae6fb9a77f8be45

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f72ea12f6c972edfe3d5a203e1e42cbbaf4985633de419342c2af31363f33dab

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          eec8171bd3bea92e24066e36801f334ac93905b7e8e50935f360e09fa8c9b9f848c4c62b687299e8297c0693d6dbaf9c6035b471e6345d626510b73e3606ee4d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\peak\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          440B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f0ac84f70f003c4e4aff7cccb902e7c6

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2d3267ff12a1a823664203ed766d0a833f25ad93

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e491962b42c3f97649afec56ad4ea78fd49845ceb15f36edddd08d9e43698658

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          75e048c1d1db6618ead9b1285846922c16a46ee138a511e21235342a5a6452c467b906578bdd4a56e7b9e0a26535df6fb6319ae1cae238055887b48963fa6ed6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\raindrops_preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          28b10d683479dcbf08f30b63e2269510

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          61f35e43425b7411d3fbb93938407365efbd1790

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1e70fc9965939f6011488f81cd325223f17b07ee158a93c32c124602b506aa6b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          05e5b5e9c5ef61f33a883b0286c2239cb2a464581d6e8a86d7b179b1887b4cb2cd7304e0821cdd3208501421c44c63c248a5166c790792717a90f8ac528fbf2f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\raindrops\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          385B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5f18d6878646091047fec1e62c4708b7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3f906f68b22a291a3b9f7528517d664a65c85cda

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          bcfea0bebf30ee9744821a61fcce6df0222c1a266e0995b9a8cfbb9156eeeefd

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          893b2077a4abaa2fe89676c89f5e428ccd2420177268159395b5568824dd3fe08bea8a8b2f828c6c9297b19e0f8e3a1b7899315c0b07f4b61fc86ce94301518b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea.webm

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          12.5MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          00756df0dfaa14e2f246493bd87cb251

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          39ce8b45f484a5e3aa997b8c8f3ad174e482b1b9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          fa8d0ae53ebdbec47b533239709b7e1514ecb71278907621ca2d288241eb0b13

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          967670863f3c77af26fa1d44cd7b4fe78148d2ba6ea930b7b29b9f35d606554d664c0577068e0c26fa125d54627d7e7543360bce4acee0af17783b07450b5f52

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\sea_preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3c0d06da1b5db81ea2f1871e33730204

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          33a17623183376735d04337857fae74bcb772167

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          02d8e450f03129936a08b67f3a50ea5d2e79f32c4e8f24d34b464f2cb5e0b086

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ff0e60c94fc3c0c61d356a26667c5170256e1143b29adf23d4e7d27012da72ed8865ef59dc2046314c7335b8d3d331e5fd78f38b9b92f6af48729dae80f85b15

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          379B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          92e86315b9949404698d81b2c21c0c96

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4e3fb8ecf2a5c15141bb324ada92c5c004fb5c93

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c2bb1e5d842c7e5b1b318f6eb7fe1ce24a8209661ddd5a83ab051217ca7c3f65

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          2834b1ef7bb70b2d24c4fedef87cd32c6e8f401d8ee5f3852808f6a557724ce036c31a71298cd0ed601cde4be59ec4042542351c63c4e0ac3d31419f79240956

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_preview.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          59KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          53ba159f3391558f90f88816c34eacc3

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0669f66168a43f35c2c6a686ce1415508318574d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f60c331f1336b891a44aeff7cc3429c5c6014007028ad81cca53441c5c6b293e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          94c82f78df95061bcfa5a3c7b6b7bf0b9fb90e33ea3e034f4620836309fb915186da929b0c38aa3d835e60ea632fafd683623f44c41e72a879baf19de9561179

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\sea_static.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          300KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5e1d673daa7286af82eb4946047fe465

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          02370e69f2a43562f367aa543e23c2750df3f001

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1605169330d8052d726500a2605da63b30613ac743a7fbfb04e503a4056c4e8a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          03f4abc1eb45a66ff3dcbb5618307867a85f7c5d941444c2c1e83163752d4863c5fc06a92831b88c66435e689cdfccdc226472be3fdef6d9cb921871156a0828

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          ed9839039b42c2bf8ac33c09f941d698

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          822e8df6bfee8df670b9094f47603cf878b4b3ed

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4fa185f67eaf3a65b991cea723d11f78de15a6a9a5235848a6456b98a9d7f689

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          85119055ddfc6bc4cca05de034b941b1743cbb787607c053e8c10309572d2ef223786fc454d962fbb5e3cde5320117f9efe99041116db48916bc3d2fcd4ffa25

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\stars\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          537B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          9660de31cea1128f4e85a0131b7a2729

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a09727acb85585a1573db16fa8e056e97264362f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d1bef520c71c7222956d25335e3ba2ea367d19e6c821fb96c8112e5871576294

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4cb80766c8e3c77dfb5ca7af515939e745280aa695eca36e1f0a83fb795b2b3ef406472f990a82c727cea42d1b4ef44a0d34a7f4f23e362f2992dbff2527798b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\wallpaper.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          379B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e4bd3916c45272db9b4a67a61c10b7c0

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          8bafa0f39ace9da47c59b705de0edb5bca56730c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          7fdddc908bd2f95411dcc4781b615d5da3b5ab68e8e5a0e2b3d2d25d713f0e01

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4045e262a0808225c37711b361837070d0aeb5d65a32b5d514cc6f3c86962ba68f7d108bf4d81aa3bf645789d0753029a72c1ce34688a6d7af15f3e854c73f07

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\Temp\BrandPackageTemp\24.10.2.705\resources\wallpapers\web\web_preview.png

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3f7b54e2363f49defe33016bbd863cc7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5d62fbfa06a49647a758511dfcca68d74606232c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0bbf72a3c021393192134893777ecb305717ccef81b232961ca97ae4991d9ba8

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b3b458860701f3bc163b4d437066a58b5d441d8a427a8b03772c9c519c01983e3d3fdb8da20f6a53ad95c88dcdd0298f72822f39bc3672cb6f1d77fcc3f025a9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Crashpad\settings.dat

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          48B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d46bd504b29ca1f513101fe9ce95d98f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          05a69dc3ff5d5736a5301d49ae3e589009579a7e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0ed6fcc4086807858ad93b3e6dd1be3a8b138e06b87db3e00ffd8c0916bddaaa

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ce3d3bab404e799bd779e18bcce3cef324dc7c8b8a31f5d40ed13ef50d52bb0a8e112d01e9198d2abe84e427ab0eba2cf8d3ba64c6d1d4dc32258501c4f79a6f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Rules\CURRENT

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          16B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Extension Scripts\MANIFEST-000001

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          41B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a3544236ab7df637591ca8c881d778ab

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c9202eb8c9947e3f6d2f4520792738966877e60b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2feaa0650a891d1e6caca3edbb512d15c29d3750cba76c4290366ecc51aafb08

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          fce6179f5d74911d5b93fe9cfd50ea7db61d0beb105ab3018f6edb1e6278b38efd4e8341611d9164ec2623663149269845d7a2e8ebdf06810a8e6be52734e871

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0e9806234eeae02e40bc83ab23e122de

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          1ce5397dc72970db6f745bb6f9a3cc06ce1ac34c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          95091b2987204ca4e66e25b3358b3c1201789e030809d179859aa68e34ce77a3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f498bba8cd6db4ed83c385c2d110dd1ae2789824f76efb815dfa02c4ec280415d0bdbffec0b0f86dadb0fee8c9e4465f1fee6b49f15647c1d86492dcd368c554

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          14KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          4e008e3a6804d466f2c83a3008298169

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          36b93c2ecb2105c1b5d0c29b82d3321868a07bf8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a6fe498e0a88345d4845d2cb17703ebcb72237137efee59f0272c443e048b98a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8bb1c4f98e3f9e00569f42c69edc523c1dba6564218c368b2559a1c6000add29dae075348ac1380a211bb333d8249b7b2a2a9b0c393916504ab3dd40bfe480f6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Preferences~RFe5afc63.TMP

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          701c81819504f7e9fd5e19e44fac8090

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6e06c3d5dc8746a452f09cf90dd34a6338490b1f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          49873c00d3b551f9388889a1a34503740188cda6acc3b8f062da5a4ae9e2f914

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          cc1452c2556892a764b7dd9b1ae5035189721d6f0641b47a9cd5d02174cd81dce89c823abbcb5d152c819b39a2c2cd93b0d4e3d7aeb5e4ca7eab336dcfd99d2f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b656659515922cf8166d2854272aef56

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          03d858ab2fefc5fda5614d06d0ff29ea1ebc60dd

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a9f1569ce3f44a320d1c32051f9c48055bdc397f84f6c8acfe93c59cbd46f375

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9b98f5f29666d831e3e834f828a2949fa0678138a6d5b535f0b401c40ce2edd219949fa152b2027c9f9a22a18a1671150c335ffb680789522650e76912246483

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Secure Preferences~RFe5afcff.TMP

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          85f1290ec98b9ee48d84aa812a4dcede

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4f138b2eccb85805cd8b78706cae00390195a4ca

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e073f01c8e66517b5109778c295fbf67479c988361d8bad323477d4dbef3e461

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d66df10456ca3ee0b0e69b4b128b4500b56fe30b90ea7b0aa505dd9ba057c850c71dd049be31e70b6cdd30ee2ff6e811d3f1e5d2d4c8d81dd1e57f8d2f6527d4

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Tablo Cache\data_0

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Tablo Cache\data_1

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          264KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Tablo Cache\data_2

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0962291d6d367570bee5454721c17e11

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Tablo Cache\data_3

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\Default\Yandex Profile.ico

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          160KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          54497ce2271deb0e673ec048b44da343

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5f886314234b7aa6a4da5efc937a9d63ed007727

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3dcf052bb8050fa32f28873bb665f63f457799cb9a92549fb2dbea94014f929b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d0d77d763b1b12c1b9d7a9a3f2aee4640ed5fb10d828b7c3c2cb051504c2b7b6438309124b934b346a4152c0aca009883d6bda42dc997188b8ca2736ac3419c9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Yandex\YandexBrowser\User Data\c60db8be-d85b-4fc7-9ef3-c7ac1642550b.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          212KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6bab1b0f4a558f5a26fa493160e9d187

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          19c5614b11a90a1b9f81b44807691f09b82dac17

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b52ae1aa9170ea6ed52c76709d97d47cdcef72bc9fca666d93c0de3b39b1d2d5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4c5417c905fdd867e573db431bab32c87eb75dfbd0f84b51977f148886cc654c0fde43cdda98c8763975b336da7ca0b7666e77900255c945454467a8fe3ebab3

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\WAVZI-DECRYPT.txt.fun

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          10244f10eeff5cdf19bea55e234a9df0

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          fed6f0f5c5551290cf33970bf027d8bb226c3bf0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          15e61f8ffa662bab2e9d1cc7b9db7ce756c754d3e8f5902c37816cb0c05b3275

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          27badd71e962640676125ccfbe63526409b24a4189b99df5b2acf4e07dc3a559646f8cc7f2004e5f4b91e8fa4b142a7efd969dfd5ac65f317e2c26157cf46910

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b0df49fb3103baf17cd1c78145d79f17

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b1bfdefe763e4a88365206761445cc0f3cea804f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6a998a52582b162f357271aee4e8cd3f074a91e56dc2a6d2c5cd3387b63490a4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3ebf0490d490c15c37d51a80c1cfba9f3ed1d7aea41498c86b3d6d1ec423674bdec79bc85a0608f5bfc7cd8e33785a45447324a24659fee00e440a280c8a2899

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2edad2db07a330ba4d092bda1f79e2f5

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e9c6fe8e4f9da607d559c931cd34bdeaeea4a217

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          adfef7c0833365d4443d2a1e749a51f99bd058f2c76980b5871f6821b0185ff1

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          664e0fb831babc9999ee529000dc7c8cae8558997741c3218db392a07ee5006240bef46ba1b5549807d7243bf78d8466502cdaee9e8729928edbbbcf86349b4b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          339KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          17f19fc4a0dc23452fad3c6117fd8b73

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          68f56e2c56296a10b06f768c1e82c9fbe5b30867

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ca18991771e8916dcab2613b02d751f7becfa13062f7dd1c383d4789c5ad35ed

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ac3b37acd2613a67dbe38e67f422f478b309542df25e46bc2f52083e3ffb42bba109e7059a9d912552e3b2e803e7203f2903e69e7805e5c1827d32666a6076b8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          90KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          985d536403fbd60433f7ba9519548015

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b01271b14b609c3aa009bcfd312ca500305b8905

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5584b4e6340488bcab39a7e614d9fc0ed090843a5e251bc3f73a05a1b8c4b6e8

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b63d16142a54457a33a46323cdd19ce4fef34a290db80f4ef9372e66ad5f5b50293a14e487850fe9262e2ffb477a4a09878974445c2e43cf6244d5d8972bc60f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\places.sqlite

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          68KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3a9850be978262a41654d179bfe71191

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c7092e530f734384df9834192f6e52cdf46a92af

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          78baf414c224e5d457d796cd3fb6addf3ac5441fa83927958be50c18c98fd729

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8a6c366a36b41ca8690621716a8d86a6e2843f423270862fd20d6a8376a3aa4e46a4ff3819c9bbf65a2dacef0949fdbc07c44d71c2a9cb3b55c4347dad66df2d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2001df5259135a5a1e62341ee7d52ef1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          76b065d08e8a30df7e6a23a1b63ddf7d475d3af8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5e638818057b209b6a8baeabf9b14181838f07a088f9d92afdefee83bd887243

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e3bb3b42873961a360a6a0e67d5a82d213e0b8bec838b74c648cb49f5341348428d6c82854c07fe0dc3e5521974c173126e9d9c7136b0544d9f8da10d89ea08f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Bookmarks-20241107161730.777284.backup

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3adec702d4472e3252ca8b58af62247c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          35d1d2f90b80dca80ad398f411c93fe8aef07435

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2b167248e8136c4d45c2c46e2bff6fb5e5137dd4dfdccde998599be2df2e9335

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          7562e093d16ee6305c1bb143a3f5d60dafe8b5de74952709abc68a0c353b65416bf78b1fa1a6720331615898848c1464a7758c5dfe78f8098f77fbfa924784c0

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\BookmarksExtras

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          18KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          687fb5251718bed78c189f95ef55858d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b54c1463cef910776ba951a40369f1f9dbdeceb5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          50fbf57804079db8d0913b1651985cfffd7fcb8fb0a8e75393f1f4ed1248a926

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          2a4102950ad8d0a336736d24bf6854cabd9742c279ad1e21f94101a02f9c04841e1539ee7b5bbb8a645324799b37fe2da8d519e0e73e54e44717307fd0144a36

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          318B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e008c3412c4d4b93ac92078866c069eb

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ecc09219949f386152bb292c18cd4ee97bbbf2a7

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d59d2f5ac6739824d9cb312df98ba6879b2d469ba69f417010d6ed9acf4bbe74

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          149fe0a322e5bc36d613a7ccc2ce31f9d6888ee8d7f84c31ee75d3aa1a8b96e5b6215fc5abfd066009cfddb22681affa15ce80ce005d14df56c03b87c9b6e8f9

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.MSIL.Crypmod.gen-355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          780KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bf3c0ae824d16fe7f7811c4891b396eb

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f2d93f02c5bf2c0a1888324ededf3221326631a3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          355279a18f370b38ec5953f97100a0c3bfc21ef43d525f80def7f97b5f16b2a3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b56e9dead9d876b3b0c8d2195f5cc7964831e84aaf7856a6b5d623083e034d0d9f3f4e77c909b9b9d714d143bac43927f54960e93a7d6d0a770ad68fca5f8944

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.MSIL.Gen.gen-e14102c23aa4db48105d3a06697517c61413409b17dcca5cd23a449b156bfa3b.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          360KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c7f2b17ebea905d355fe65f79ff4c6b2

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          7e42a10a5a07867fdc1e1c30d62647a9006a3e8c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e14102c23aa4db48105d3a06697517c61413409b17dcca5cd23a449b156bfa3b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b93c27be91c4926bdf821782c58069d9f87c7d37ad04b21b52f60c980d2ea80fc0b70a1ef9b95a9b586b50f6ee04037b6a1ac7347723c8cf2691b4a98edae1d0

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Blocker.gen-f7d0c3afdb6b73a9b8d9cde1f7476e5a8b1306dcb6f724eada83b9353f2f97fb.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.4MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e3e57157eeeef958f8be8a4b75748f94

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cbc21c074ccfe11e4b5321e97510a8119e5f48a9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f7d0c3afdb6b73a9b8d9cde1f7476e5a8b1306dcb6f724eada83b9353f2f97fb

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5905831766d776289d4b7fb3693f951a1f6fe772c15529795a1f69f2017ca5d970333012a55f716cc3b15f65f76282c65e015947ba82ee0a1917c62e3bfabb79

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Convagent.gen-d78d2ae644482d45196d92bcfc0b2d01788076010967a35c4673b836b4aca7ce.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.1MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          91d3d1cd42a040259a1da060dfa380ef

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ab1b751ca75a5bc2f88277ec33f3f40fc08f362d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d78d2ae644482d45196d92bcfc0b2d01788076010967a35c4673b836b4aca7ce

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b44625202469ecdc529d0f7150d0e7c60813ee57d537bd9a723ce72340fbafd01eea3fa44eaf20a42917adf2cfac7712bd6a84334a81c88b33cfcbfefd18cf6c

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Cryptor.gen-50d0d2126c7d5723373d3b2ef3b5ad323c25e5b804f7ccf71fc832759ee6f5aa.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          261KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          eeef6948548d308cc8dbd102e6148a42

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          078448017afa29d1892e7808ceb843cc15a0edba

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          50d0d2126c7d5723373d3b2ef3b5ad323c25e5b804f7ccf71fc832759ee6f5aa

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          7ed21ce659be62f7a1e50b0b51d79185cc7200b674dcee86bb28051677d714367665fa021f7b347272f6f7601bc7c8fb817b3994b9371f30601b426015aee248

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Encoder.gen-d2683d68ef6b9bdff39eb7e8f4cc81a6d25cae92c7f540ad62befc0c417b6169.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          201KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          4e77bd604d3dc88ae2f30a5e3023ace3

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f5b1040e784d7004fecab5c28258b0f4336dd6de

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d2683d68ef6b9bdff39eb7e8f4cc81a6d25cae92c7f540ad62befc0c417b6169

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          087545dabf0be3894dddab934d1d3f7c2ccacc965a6abc21422634989ec9de565046d7f34dda72727dfc6390d96b38bf893d9b6e49e8837495d035c5d950953f

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\HEUR-Trojan-Ransom.Win32.Sodin.vho-069d993c71e2c78fd73fdef9ce4ced7fe0ce1b49f458a3ec3fae53208d382f3c.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          158KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c9bf7216cdc2673bf4ee2af8b19bcfc8

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ccf4b5f0ccab0d7d7d229f71086871b7dccfd4ee

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          069d993c71e2c78fd73fdef9ce4ced7fe0ce1b49f458a3ec3fae53208d382f3c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          48fd3d958408602d2cf4f0ec8193d0a6c218d6f38c7543f2a5fdd2ee21e80d5dd9e7ce3f04ecd560a4a800f8824a97eb949ebf718c7db746296e591cd119f96c

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.dvjn-13fc9d7802032fbc07b700b8ea2b5ed77155aa0fd01b10ebdfb55077c3c3d660.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          938KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3b7fb763f772ab374bd5fc67fba62143

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ef57e7e5c349b22a2c7dbac46b6fb4b828103aea

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          13fc9d7802032fbc07b700b8ea2b5ed77155aa0fd01b10ebdfb55077c3c3d660

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          579f560ef98c1685ba494d30470f8c3437b550586fb2962047aa369cc880cbfddd4a2d804f1af1cf07baec554ad00d4b168c5dc06b1d5b7edfd1ca7fae41e735

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.fpnf-5ddf8b499bef537d70f04dd90287f4e0a7fd82bf7085713bc7b1ee5a7ce4ee2b.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6.5MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          4822191d2c59da45ff25a0387643bc8f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          42580049cc134e632a1365b7b1159271d335b04c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5ddf8b499bef537d70f04dd90287f4e0a7fd82bf7085713bc7b1ee5a7ce4ee2b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f2cccc95edfa26ec07d80fed51b31dec70cd8bc775ae5d79b0f9203cb26b564d85df111593c7b905112774c6db983d0c0249c7cb54a33dcd588784905879a6cd

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Blocker.kcwh-097b8e63a463b36ee4d257f90f2f966fd64f6b2113d09f4cb1c5193b88084caf.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          84KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8b001cb9226caa342aed47d1d1caf051

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          5a7d96bc652cd6dcbc3bdb972cce369a61a4df24

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          097b8e63a463b36ee4d257f90f2f966fd64f6b2113d09f4cb1c5193b88084caf

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          0bee31f6b70685191af951dd07a6bba198ab7b6ab8750ffbdd81dc510f5d554f59ee789a3ea50065562d97d33a2edcebaf29c29a5125b9a89949aef1f55639be

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Crusis.to-4cdcebf5775260b399bf03fa7ab0312629b4475619aa6eef8ed0fb4bdcf24502.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          92KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          36651e8d37129e065789f836cf353a08

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c28e8f41b350410bf4e4f2e57cad6e51e6628f3e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4cdcebf5775260b399bf03fa7ab0312629b4475619aa6eef8ed0fb4bdcf24502

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5c2cfca62ae7fa8c1b8b28130f126565b8e20c510ef326b7a3c65570e9f87706cc6145bb1f6911ed3e8b7ad533ddca6c0542783f755855502e6fcbb8754061b6

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Crypren.afmk-56ec95785f91418751ad5788f9076af108ae19e03d2e0c0551ae8f8d8f5acba4.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          526KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          00d374f3142e46c53e621504e020dd86

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          49c55f442702c3d96bf507f369676a54315851d0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          56ec95785f91418751ad5788f9076af108ae19e03d2e0c0551ae8f8d8f5acba4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          169149b510a6c502f90b18d518f10c7f0f1c7e426d62b2e90b8adfa87d76a0d1d8b819305fdb75231ac80d5fcac1dcf7982ed9e493f22dcf12ae203a0960edb9

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Foreign.oajg-2c21e78c2ae52a2aedc97822579343b2f8e63455de97645d6dc52a50d3a2fe31.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          752KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8bc39d61f41a5c6dfac7ad4dc9e158c6

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          1192620ceb20e80fcfdf93ef2b81e5e142d0a4cc

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2c21e78c2ae52a2aedc97822579343b2f8e63455de97645d6dc52a50d3a2fe31

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3b4e3bad2c14be164abf0b0b9e263bda2c349bafce2d19c93156d226f43df384882285b7cb5162f19c5645da9a242ea99108110135ff7fc362c9d3c943d92464

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.Foreign.ofyr-06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          517KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8351dfa45aebe443206cb5c7a01fb38f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          db83f901fb4cc7e1b80ffa81873521a3df87cde5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          06e8ba8006d3fb1e8d19b1f7730ade6112e132f703547cfee6d72a4d56f79acf

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          60929824cdacd89dfa97735610e8f7ca7aa7299052b8ee94efcf4117b129b51a34224df79ffe76a028f8dac0066a4cfb54fd25d6aa7cba8dc50d6a45c57e3581

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.ali-458c5a5a5201d4d1e470a0b009b1152dc48771b3ccb8b17e7b3bc6af4db13985.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          239KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          14c7490547a7a901a79839a5252d22cb

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3d97a8672fcfaee10907f55b94a5a4db3591a62b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          458c5a5a5201d4d1e470a0b009b1152dc48771b3ccb8b17e7b3bc6af4db13985

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4d525200ba34a1de987804b15ffcc0aed4c133c4908ebafab0e79bd3135620de986a1e02e7896bcf30a4facbeb1aa4881b413ea4b804cd218fdd57ce3d96bd62

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.fdc-baf095b733d2e6b4af5481d217b367403e3c6f8302eb4d51822b6fbe29144086.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          660KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a98fd32bf6d793db872697aced08fbd3

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          78dcb06cda307074b4cd364a0c966e1d8c1b7d75

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          baf095b733d2e6b4af5481d217b367403e3c6f8302eb4d51822b6fbe29144086

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9ccf9e0d54e98bdc9594b267d6b181a3b1fb270519a952a61747ecce4bc9ff913b14701fc0338db9f039be98d29623971380b3b2cc1ac6070ef0a4ca9fc94c39

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.fmh-eed71a70cbaf7d0e1ec48b866f7758c08d83ce2a3fdf06dc19b2a78a990900d6.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          206KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          56a22b5e5c3f94c1bd8b8eefb1d0ce8b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e77b2215fbcb05bff031ba40b5b3624425200634

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          eed71a70cbaf7d0e1ec48b866f7758c08d83ce2a3fdf06dc19b2a78a990900d6

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f513d2ff3382dac2225ec6c1164023c28bb7e9767d2a7637de60cfd157e2b31e8827a2935cf4230936b97f6e95be2f5f2637a325c1bc2d169f4c2fe4790e0b29

                                                                                                                                                                                        • C:\Users\Admin\Desktop\00367\Trojan-Ransom.Win32.GandCrypt.gzu-1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.3MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          77999941c5c566dbc9c77f154103b0e9

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          7f2afd00720fe1953fc7713c6b2f2c93a3943be8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          1f6f620b2bc24b0c4fb84ca681981f85b312b0ba9d2b9964a6c5aaf2388f8590

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5ee9c3c1bf52be2cb0307324730209cd986db47a3b36081bb624a4823fd9ca5e50f231ad87c6e15b428224abcc0ffb5fffe29197466f56f0c2008330a1745785

                                                                                                                                                                                        • C:\Users\Admin\Pictures\Camera Roll\VEONJCZU-MANUAL.txt.fun

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e2e47368983a54109700d5354c109f5b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          13c7b3187c12fcf34fff92a8d0e7604504bfaf2b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          88e26f08f2eae74b9e44f7979f4c7fe856ed16d06fb2e62d7f4f847e801938f3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          90b91c4496e58f14596194773badfd6ba05b705200fbef0efa99d6f2ed238b6c2641268ebc74a782fbe125a26d435a031e3458499ffa0b65fe82ad0e90342048

                                                                                                                                                                                        • C:\Users\Default\Downloads\!HELP_SOS.hta

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          99KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1a3af12def6c8f6b8a7ab07c9dca1e2d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          fbbf96cd6c9e4976f106c73293c8d3891574007c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          074ee4bb81599c39fa9e42f665e38c03a6a7701cf7bb0643ce07c9d3d74a8d21

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6508c8851468cf611dd7bae83538cacd4358531678e46a6fed98937b61eeaca6efc01e538a8cc63d94f0354899327abbc6a4cef85c601785ad75e2537a145f30

                                                                                                                                                                                        • C:\Users\VEONJCZU-MANUAL.txt

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bac87049a7f02d130498d3cde71229bf

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          504f31c98f7a6b98ec93c1a2c96ac373005d9a90

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          eac89388ccb58069f923b20d3a5ca0f3e71e76f5ed6c42c063b1272946a37d67

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          13083b9e11b6735ad4ed038b0815bd8c0700dded796bac982d0495934289e882c155a0774fbdc4afe60863ad62088287f7b792e4fc562edadea991daa1b95886

                                                                                                                                                                                        • C:\Windows\Installer\MSIDD2B.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          181KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0c80a997d37d930e7317d6dac8bb7ae1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          018f13dfa43e103801a69a20b1fab0d609ace8a5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a5dd2f97c6787c335b7807ff9b6966877e9dd811f9e26326837a7d2bd224de86

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          fe1caef6d727344c60df52380a6e4ab90ae1a8eb5f96d6054eced1b7734357ce080d944fa518cf1366e14c4c0bd9a41db679738a860800430034a75bb90e51a5

                                                                                                                                                                                        • C:\Windows\SysWOW64\HelpMe.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          880KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          7a5a53b9c62bfa71b166ab78743d67e0

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ad2a3799a64f2f85460b73d0f3e1743fc383ec01

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d5298e9a809749e9af0d5424f81f29d0088f3cdf169602f76f29d272f9adf798

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          01af9d8586a6eecfe32af888792110398b657f90afbf556edcaccd386b2a5c300f4afcec71ed76c588d5ef6a22fab7539d0e5628dd89dbff0f60639d730694cc

                                                                                                                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5c0a698be9e7483ea8598635b729f1fc

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          348c237ebface112614b12def87d32eb21929292

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          fa7170caf95474472077ac6d1bb7fce5aae0fe43ca236912bf4b5ac6d6192763

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          abfeffcc042eefaba69dde11909db6b7b77fd70ea6f68bad49632ee7f9cf89c26c3b51b0816bb266597ce3521b3365a6b081d3baad90403bc32622e2dab982b6

                                                                                                                                                                                        • C:\Windows\win.ini

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          34KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f0345b2f09f6419c87256ca41210c65e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d70a0aca5459ca2a39c049d2a9505f9c51c41101

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          738059cbe25bb5fe5cb13ca4cea97364c6f7ea8a09e43c68dbf3ad35bd82807e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          34b2311d5c623fe8109d7d5d745461d4bc2b9edf7a87d373d58825b7185c217e0cba7e8bb71046e99f0b9e9c92a5f467d18635213a2c9520e210144813ecf1b6

                                                                                                                                                                                        • F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini.id-CAB9F1C5.[[email protected]].bip

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          378B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8e54845b0c167312fc64ef645892ff89

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2e09df890ca2974a0ee6f3c4725839d6f2b33ee4

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4d224ca26533b1ca9674b9d02889985bf2c9cae963f6767667015e4615d17518

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d31aea54e8bd5049f5f831cfdfac8849b430d2e4b6c370497a5681ccd4c12353d219b014c8ed986f8c4f8003d584040d4126d7eb9b69f681fd0bca942821e4f1

                                                                                                                                                                                        • F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\desktop.ini.id-CAB9F1C5.[[email protected]].bip

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          881KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          7b09f92af94105f90c0474bd519ba56e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3dadc11bc10de12dde407a6caa14646e911dda46

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          bf67f2ff07ba64392e655750388389426bba0da6b5025df4d09196b4b213aeb7

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          7c551cd87bd68e1b57942dc6725dfd70b443b0536b1f7afb60570b52ccdb29ca20c06f7e520af30b71168143c495faf78805f1afee227db397daa0c8003ed567

                                                                                                                                                                                        • F:\AUTORUN.INF

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          145B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          ca13857b2fd3895a39f09d9dde3cca97

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          8b78c5b2ec97c372ebdcef92d14b0998f8dd6dd0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          cfe448b4506a95b33b529efa88f1ac704d8bdf98a941c065650ead27609318ae

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          55e5b5325968d1e5314527fb2d26012f5aae4a1c38e305417be273400cb1c6d0c22b85bddb501d7a5720a3f53bb5caf6ada8a7894232344c4f6c6ef85d226b47

                                                                                                                                                                                        • memory/116-159-0x000000001C050000-0x000000001C0EC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          624KB

                                                                                                                                                                                        • memory/116-157-0x000000001BAE0000-0x000000001BFAE000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.8MB

                                                                                                                                                                                        • memory/1588-123-0x0000000000C90000-0x0000000000D56000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          792KB

                                                                                                                                                                                        • memory/1588-24402-0x0000000001540000-0x00000000015DC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          624KB

                                                                                                                                                                                        • memory/1588-127-0x0000000005DA0000-0x0000000006344000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5.6MB

                                                                                                                                                                                        • memory/1588-129-0x0000000005730000-0x00000000057C2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          584KB

                                                                                                                                                                                        • memory/1588-132-0x00000000057F0000-0x0000000005810000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          128KB

                                                                                                                                                                                        • memory/1588-133-0x0000000005980000-0x000000000598A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/1664-6058-0x0000000000400000-0x0000000000415000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          84KB

                                                                                                                                                                                        • memory/1680-154-0x0000000000400000-0x0000000000415000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          84KB

                                                                                                                                                                                        • memory/1688-13248-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          420KB

                                                                                                                                                                                        • memory/1688-13258-0x0000000063140000-0x000000006314B000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          44KB

                                                                                                                                                                                        • memory/1688-13257-0x0000000064540000-0x000000006454A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/1688-4810-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          420KB

                                                                                                                                                                                        • memory/2124-412-0x0000000000270000-0x0000000000E16000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.6MB

                                                                                                                                                                                        • memory/2124-3569-0x0000000000270000-0x0000000000E16000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.6MB

                                                                                                                                                                                        • memory/2124-122-0x0000000000270000-0x0000000000E16000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.6MB

                                                                                                                                                                                        • memory/2124-236-0x0000000000270000-0x0000000000E16000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.6MB

                                                                                                                                                                                        • memory/2124-1820-0x0000000006E50000-0x0000000006E5A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/2124-1811-0x0000000007100000-0x0000000007146000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          280KB

                                                                                                                                                                                        • memory/2124-2368-0x00000000071C0000-0x0000000007226000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          408KB

                                                                                                                                                                                        • memory/2140-153-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-152-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-3115-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-148-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-141-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-150-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-149-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-7274-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2140-12060-0x0000000000400000-0x0000000000608000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.0MB

                                                                                                                                                                                        • memory/2468-2181-0x0000000000400000-0x000000000044D000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          308KB

                                                                                                                                                                                        • memory/2468-2382-0x0000000000600000-0x0000000000617000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          92KB

                                                                                                                                                                                        • memory/2796-15397-0x0000000000400000-0x00000000004BE000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          760KB

                                                                                                                                                                                        • memory/2796-16036-0x0000000000400000-0x00000000004BE000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          760KB

                                                                                                                                                                                        • memory/3112-6057-0x0000000000400000-0x0000000000442000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          264KB

                                                                                                                                                                                        • memory/4256-13236-0x0000000000400000-0x0000000000F63000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.4MB

                                                                                                                                                                                        • memory/4256-19855-0x0000000000400000-0x0000000000F63000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.4MB

                                                                                                                                                                                        • memory/4352-79-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-74-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-69-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-68-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-80-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-78-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-77-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-76-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-75-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4352-70-0x0000022B95420000-0x0000022B95421000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/4444-108-0x0000023F7AAD0000-0x0000023F7AB46000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          472KB

                                                                                                                                                                                        • memory/4444-102-0x0000023F60280000-0x0000023F602A2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          136KB

                                                                                                                                                                                        • memory/4444-107-0x0000023F7AA00000-0x0000023F7AA44000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          272KB

                                                                                                                                                                                        • memory/4444-110-0x0000023F7AA70000-0x0000023F7AA8E000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          120KB

                                                                                                                                                                                        • memory/4820-5665-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/4820-231-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/4820-228-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/4820-232-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/4832-8719-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          116KB

                                                                                                                                                                                        • memory/4832-4294-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          116KB

                                                                                                                                                                                        • memory/4832-4296-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          116KB

                                                                                                                                                                                        • memory/4924-899-0x000000001BE30000-0x000000001BE38000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          32KB

                                                                                                                                                                                        • memory/5084-15281-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          480KB

                                                                                                                                                                                        • memory/5084-9798-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          480KB

                                                                                                                                                                                        • memory/5084-5253-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          480KB

                                                                                                                                                                                        • memory/5812-7275-0x0000000000400000-0x0000000000438000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          224KB

                                                                                                                                                                                        • memory/6060-19548-0x0000000000400000-0x000000000049A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          616KB

                                                                                                                                                                                        • memory/6060-26499-0x0000000000400000-0x000000000049A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          616KB

                                                                                                                                                                                        • memory/7804-16141-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/7804-16142-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/7804-53954-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/7804-10933-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/7804-18103-0x0000000000400000-0x000000000052F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.2MB

                                                                                                                                                                                        • memory/7872-11989-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          268KB

                                                                                                                                                                                        • memory/7872-17161-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          268KB

                                                                                                                                                                                        • memory/7996-19337-0x0000000000590000-0x0000000000D01000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7.4MB

                                                                                                                                                                                        • memory/7996-11996-0x0000000000590000-0x0000000000D01000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7.4MB

                                                                                                                                                                                        • memory/8108-26504-0x0000000000400000-0x000000000049A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          616KB

                                                                                                                                                                                        • memory/8108-23359-0x0000000000400000-0x000000000049A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          616KB

                                                                                                                                                                                        • memory/8348-25407-0x000000000F8B0000-0x000000000F8CB000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          108KB