Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-05-2022 13:14

General

  • Target

    --d8kxdir.exe

  • Size

    7.5MB

  • MD5

    275c014963f2ef27dd3e39e9c60d9da7

  • SHA1

    53bf33dad945c79396eefdadd9f94f0c98750ba1

  • SHA256

    7dcbc5676b17a35dfff8197bddd6c3b4575b2ec8e3f46afe3521983400d996ce

  • SHA512

    ba0e2577d8761c649ab2bd7d0888d3c079b41c9fe4e7103d5698862df12b2e1c38c6233baac6cd9c0ccb422b36e44d5a3d7e46f7311aa099149ad41137b67b4d

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 18 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 58 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\--d8kxdir.exe
    "C:\Users\Admin\AppData\Local\Temp\--d8kxdir.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\is-09F0L.tmp\is-HJLGP.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-09F0L.tmp\is-HJLGP.tmp" /SL4 $8007E "C:\Users\Admin\AppData\Local\Temp\--d8kxdir.exe" 7555119 47616
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Query
        3⤵
          PID:1856
        • C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe
          "C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe"
          3⤵
          • Executes dropped EXE
          PID:4672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1052
            4⤵
            • Program crash
            PID:5052
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1028
            4⤵
            • Program crash
            PID:4528
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 140
            4⤵
            • Program crash
            PID:3108
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Delete /F /TN "PCCleaner 1"
          3⤵
            PID:1980
          • C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe
            "C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe" ab12069f727ce074068051254b27fc34
            3⤵
            • Executes dropped EXE
            • Checks for any installed AV software in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1028
              4⤵
              • Program crash
              PID:4860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1036
              4⤵
              • Program crash
              PID:4960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1116
              4⤵
              • Program crash
              PID:1104
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1232
              4⤵
              • Program crash
              PID:620
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1240
              4⤵
              • Program crash
              PID:4740
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1324
              4⤵
              • Program crash
              PID:3220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1328
              4⤵
              • Program crash
              PID:1964
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1464
              4⤵
              • Program crash
              PID:2964
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1472
              4⤵
              • Program crash
              PID:2832
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1152
              4⤵
              • Program crash
              PID:3004
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1124
              4⤵
              • Program crash
              PID:3516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1840
              4⤵
              • Program crash
              PID:3548
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1312
              4⤵
              • Program crash
              PID:4624
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1848
              4⤵
              • Program crash
              PID:4948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2068
              4⤵
              • Program crash
              PID:3500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2244
              4⤵
              • Program crash
              PID:1884
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.com/
              4⤵
              • Adds Run key to start application
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1544
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff946346f8,0x7fff94634708,0x7fff94634718
                5⤵
                  PID:5000
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:2
                  5⤵
                    PID:2304
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:60
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                    5⤵
                      PID:4124
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                      5⤵
                        PID:3980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                        5⤵
                          PID:3736
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 /prefetch:8
                          5⤵
                            PID:400
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5340 /prefetch:8
                            5⤵
                              PID:4060
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                              5⤵
                                PID:4668
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                5⤵
                                  PID:4748
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6056 /prefetch:8
                                  5⤵
                                    PID:632
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    5⤵
                                    • Drops file in Program Files directory
                                    PID:2940
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff71f075460,0x7ff71f075470,0x7ff71f075480
                                      6⤵
                                        PID:3820
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,11589263742190988108,4108633144181889844,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6056 /prefetch:8
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3960
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1964
                                    4⤵
                                    • Program crash
                                    PID:2788
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2040
                                    4⤵
                                    • Program crash
                                    PID:2876
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2152
                                    4⤵
                                    • Program crash
                                    PID:4572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2328
                                    4⤵
                                    • Program crash
                                    PID:1332
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2308
                                    4⤵
                                    • Program crash
                                    PID:2260
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2264
                                    4⤵
                                    • Program crash
                                    PID:1844
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1984
                                    4⤵
                                    • Program crash
                                    PID:3556
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2008
                                    4⤵
                                    • Program crash
                                    PID:1884
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2036
                                    4⤵
                                    • Program crash
                                    PID:1844
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1932
                                    4⤵
                                    • Program crash
                                    PID:4572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2036
                                    4⤵
                                    • Program crash
                                    PID:4664
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2340
                                    4⤵
                                    • Program crash
                                    PID:3976
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2372
                                    4⤵
                                    • Program crash
                                    PID:1200
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1928
                                    4⤵
                                    • Program crash
                                    PID:3716
                                  • C:\Users\Admin\AppData\Local\Temp\PLQzp53w\z9lPVDj9zZUU2uf3mPY.exe
                                    C:\Users\Admin\AppData\Local\Temp\PLQzp53w\z9lPVDj9zZUU2uf3mPY.exe
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2940
                                  • C:\Users\Admin\AppData\Local\Temp\CQlm2anS\yRsXtHTgGrW6NY8ct.exe
                                    C:\Users\Admin\AppData\Local\Temp\CQlm2anS\yRsXtHTgGrW6NY8ct.exe /VERYSILENT
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4352
                                    • C:\Users\Admin\AppData\Local\Temp\is-4VQ7M.tmp\yRsXtHTgGrW6NY8ct.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-4VQ7M.tmp\yRsXtHTgGrW6NY8ct.tmp" /SL5="$80284,4768834,780800,C:\Users\Admin\AppData\Local\Temp\CQlm2anS\yRsXtHTgGrW6NY8ct.exe" /VERYSILENT
                                      5⤵
                                      • Executes dropped EXE
                                      • Drops startup file
                                      • Drops file in Program Files directory
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4572
                                      • C:\Program Files (x86)\Proxy2Service\client.exe
                                        "C:\Program Files (x86)\Proxy2Service\client.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:3008
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2384
                                    4⤵
                                    • Program crash
                                    PID:2936
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1952
                                    4⤵
                                    • Program crash
                                    PID:2936
                                  • C:\Users\Admin\AppData\Local\Temp\HJKtqljk\aTMvS4.exe
                                    C:\Users\Admin\AppData\Local\Temp\HJKtqljk\aTMvS4.exe /silentmix SUB=ab12069f727ce074068051254b27fc34
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1236
                                    • C:\Users\Admin\AppData\Local\Temp\is-F7SM1.tmp\is-F8424.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-F7SM1.tmp\is-F8424.tmp" /SL4 $2023C "C:\Users\Admin\AppData\Local\Temp\HJKtqljk\aTMvS4.exe" 5289648 49152 /silentmix SUB=ab12069f727ce074068051254b27fc34
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:5144
                                      • C:\Program Files (x86)\Data Recovery\rdrhfsp.exe
                                        "C:\Program Files (x86)\Data Recovery\rdrhfsp.exe" /silentmix SUB=ab12069f727ce074068051254b27fc34
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:5276
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "rdrhfsp.exe" /f & erase "C:\Program Files (x86)\Data Recovery\rdrhfsp.exe" & exit
                                          7⤵
                                            PID:5624
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "rdrhfsp.exe" /f
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5732
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2384
                                      4⤵
                                      • Program crash
                                      PID:5152
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2340
                                      4⤵
                                      • Program crash
                                      PID:5408
                                    • C:\Users\Admin\AppData\Local\Temp\OHdR3rwF\Loy6GQKfoZWtolK.exe
                                      C:\Users\Admin\AppData\Local\Temp\OHdR3rwF\Loy6GQKfoZWtolK.exe /S /site_id=690689
                                      4⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks computer location settings
                                      • Drops file in System32 directory
                                      • Enumerates system info in registry
                                      PID:5400
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                        5⤵
                                          PID:5636
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                            6⤵
                                              PID:5764
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                7⤵
                                                  PID:5876
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                  7⤵
                                                    PID:5940
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                5⤵
                                                  PID:5792
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                    6⤵
                                                      PID:5896
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                        7⤵
                                                          PID:5928
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                          7⤵
                                                            PID:5984
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "gmwEfnuvv" /SC once /ST 02:57:50 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                        5⤵
                                                        • Creates scheduled task(s)
                                                        PID:6108
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /run /I /tn "gmwEfnuvv"
                                                        5⤵
                                                          PID:5100
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /DELETE /F /TN "gmwEfnuvv"
                                                          5⤵
                                                            PID:2132
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "bBozjCWLIxbVSsixmx" /SC once /ST 15:18:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\MkvMclGAJfgCmuAao\qcyaUAefYhvwkdV\QoDXHqn.exe\" YP /site_id 690689 /S" /V1 /F
                                                            5⤵
                                                            • Drops file in Windows directory
                                                            • Creates scheduled task(s)
                                                            PID:60
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2080
                                                          4⤵
                                                          • Program crash
                                                          PID:5584
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2096
                                                          4⤵
                                                          • Program crash
                                                          PID:5828
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2404
                                                          4⤵
                                                          • Program crash
                                                          PID:6012
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2408
                                                          4⤵
                                                          • Program crash
                                                          PID:6120
                                                        • C:\Users\Admin\AppData\Local\Temp\C4cPtPB3\vpn.exe
                                                          C:\Users\Admin\AppData\Local\Temp\C4cPtPB3\vpn.exe /silent /subid=509xab12069f727ce074068051254b27fc34
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4304
                                                          • C:\Users\Admin\AppData\Local\Temp\is-R0QO0.tmp\vpn.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-R0QO0.tmp\vpn.tmp" /SL5="$70206,15170975,270336,C:\Users\Admin\AppData\Local\Temp\C4cPtPB3\vpn.exe" /silent /subid=509xab12069f727ce074068051254b27fc34
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Modifies registry class
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:1364
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                              6⤵
                                                                PID:5732
                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                  tapinstall.exe remove tap0901
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  PID:5812
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                6⤵
                                                                  PID:508
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    7⤵
                                                                      PID:5636
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Windows directory
                                                                      • Checks SCSI registry key(s)
                                                                      • Modifies system certificate store
                                                                      PID:5844
                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:1964
                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5620
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2156
                                                                4⤵
                                                                • Program crash
                                                                PID:5168
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2208
                                                                4⤵
                                                                • Program crash
                                                                PID:5096
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2436
                                                                4⤵
                                                                • Program crash
                                                                PID:5308
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2428
                                                                4⤵
                                                                • Program crash
                                                                PID:5584
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2436
                                                                4⤵
                                                                • Program crash
                                                                PID:5928
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2448
                                                                4⤵
                                                                • Program crash
                                                                PID:6024
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2212
                                                                4⤵
                                                                • Program crash
                                                                PID:3692
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1992
                                                                4⤵
                                                                • Program crash
                                                                PID:428
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2408
                                                                4⤵
                                                                • Program crash
                                                                PID:5264
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1944
                                                                4⤵
                                                                • Program crash
                                                                PID:4548
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2332
                                                                4⤵
                                                                • Program crash
                                                                PID:4784
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1976
                                                                4⤵
                                                                • Program crash
                                                                PID:1076
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2324
                                                                4⤵
                                                                • Program crash
                                                                PID:3328
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2332
                                                                4⤵
                                                                • Program crash
                                                                PID:5608
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 2032
                                                                4⤵
                                                                • Program crash
                                                                PID:1636
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1844
                                                                4⤵
                                                                • Program crash
                                                                PID:5296
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4672 -ip 4672
                                                          1⤵
                                                            PID:2996
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4672 -ip 4672
                                                            1⤵
                                                              PID:1280
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4672 -ip 4672
                                                              1⤵
                                                                PID:2212
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1060 -ip 1060
                                                                1⤵
                                                                  PID:2356
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1060 -ip 1060
                                                                  1⤵
                                                                    PID:3960
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1060 -ip 1060
                                                                    1⤵
                                                                      PID:1788
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1060 -ip 1060
                                                                      1⤵
                                                                        PID:4712
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1060 -ip 1060
                                                                        1⤵
                                                                          PID:544
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1060 -ip 1060
                                                                          1⤵
                                                                            PID:2740
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1060 -ip 1060
                                                                            1⤵
                                                                              PID:2284
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1060 -ip 1060
                                                                              1⤵
                                                                                PID:3772
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1060 -ip 1060
                                                                                1⤵
                                                                                  PID:3056
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1060 -ip 1060
                                                                                  1⤵
                                                                                    PID:4904
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1060 -ip 1060
                                                                                    1⤵
                                                                                      PID:1236
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1060 -ip 1060
                                                                                      1⤵
                                                                                        PID:4060
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1060 -ip 1060
                                                                                        1⤵
                                                                                          PID:5024
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1060 -ip 1060
                                                                                          1⤵
                                                                                            PID:2864
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1060 -ip 1060
                                                                                            1⤵
                                                                                              PID:3664
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1060 -ip 1060
                                                                                              1⤵
                                                                                                PID:1632
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1060 -ip 1060
                                                                                                1⤵
                                                                                                  PID:4748
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1060 -ip 1060
                                                                                                  1⤵
                                                                                                    PID:1980
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1060 -ip 1060
                                                                                                    1⤵
                                                                                                      PID:1496
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3836
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1060 -ip 1060
                                                                                                        1⤵
                                                                                                          PID:1732
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1060 -ip 1060
                                                                                                          1⤵
                                                                                                            PID:4732
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1060 -ip 1060
                                                                                                            1⤵
                                                                                                              PID:4840
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1060 -ip 1060
                                                                                                              1⤵
                                                                                                                PID:4756
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1060 -ip 1060
                                                                                                                1⤵
                                                                                                                  PID:1292
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1060 -ip 1060
                                                                                                                  1⤵
                                                                                                                    PID:4996
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1060 -ip 1060
                                                                                                                    1⤵
                                                                                                                      PID:3976
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1060 -ip 1060
                                                                                                                      1⤵
                                                                                                                        PID:4744
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                        1⤵
                                                                                                                          PID:1844
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1060 -ip 1060
                                                                                                                          1⤵
                                                                                                                            PID:3820
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1060 -ip 1060
                                                                                                                            1⤵
                                                                                                                              PID:320
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1060 -ip 1060
                                                                                                                              1⤵
                                                                                                                                PID:3208
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1060 -ip 1060
                                                                                                                                1⤵
                                                                                                                                  PID:2540
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1060 -ip 1060
                                                                                                                                  1⤵
                                                                                                                                    PID:1580
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1060 -ip 1060
                                                                                                                                    1⤵
                                                                                                                                      PID:2540
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1060 -ip 1060
                                                                                                                                      1⤵
                                                                                                                                        PID:5356
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1060 -ip 1060
                                                                                                                                        1⤵
                                                                                                                                          PID:5552
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1060 -ip 1060
                                                                                                                                          1⤵
                                                                                                                                            PID:5748
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1060 -ip 1060
                                                                                                                                            1⤵
                                                                                                                                              PID:5972
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1060 -ip 1060
                                                                                                                                              1⤵
                                                                                                                                                PID:6048
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                1⤵
                                                                                                                                                  PID:3948
                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5316
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1060 -ip 1060
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1444
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1060 -ip 1060
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4648
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1060 -ip 1060
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5320
                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 420 -p 4260 -ip 4260
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5548
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4260 -s 1132
                                                                                                                                                            1⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5180
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1060 -ip 1060
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5740
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5876
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1060 -ip 1060
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5688
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1060 -ip 1060
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5012
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    PID:3424
                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1a1ee158-7bb2-5040-8c04-15dde7f91936}\oemvista.inf" "9" "4d14a44ff" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:612
                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000178"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                      PID:5052
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1060 -ip 1060
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4892
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1060 -ip 1060
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:940
                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6112
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:688
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1060 -ip 1060
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4456
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1060 -ip 1060
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3128
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1060 -ip 1060
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2028
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1060 -ip 1060
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:424
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1060 -ip 1060
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4016
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1060 -ip 1060
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5488
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5076
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1060 -ip 1060
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5680
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4708
                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5976
                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:5960
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1060 -ip 1060
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5708

                                                                                                                                                                                              Network

                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                              Execution

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Persistence

                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                              1
                                                                                                                                                                                              T1060

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                              1
                                                                                                                                                                                              T1053

                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                              2
                                                                                                                                                                                              T1112

                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                              1
                                                                                                                                                                                              T1130

                                                                                                                                                                                              Credential Access

                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                              1
                                                                                                                                                                                              T1081

                                                                                                                                                                                              Discovery

                                                                                                                                                                                              Query Registry

                                                                                                                                                                                              5
                                                                                                                                                                                              T1012

                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                              5
                                                                                                                                                                                              T1082

                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                              1
                                                                                                                                                                                              T1063

                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                              1
                                                                                                                                                                                              T1120

                                                                                                                                                                                              Collection

                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                              1
                                                                                                                                                                                              T1005

                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                              Downloads

                                                                                                                                                                                              • C:\Program Files (x86)\Data Recovery\rdrhfsp.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                340a6bccd7a74014c0c9a33706a7ddc3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b8d658387782a63ecc24a62161efe0cb469afdc3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                204a2174852b19c1122e6af5c8d81fc976f231064e4a645a8115ee8ed3f00ba1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cffd0f6153ee5095993496e3e7c5cddba18b043198c3da15cb1c8a50d718d513a748698494131f22552e1ec4cbc847f8c709ef72a898a9cee1b0bc091732752a

                                                                                                                                                                                              • C:\Program Files (x86)\Data Recovery\rdrhfsp.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                340a6bccd7a74014c0c9a33706a7ddc3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b8d658387782a63ecc24a62161efe0cb469afdc3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                204a2174852b19c1122e6af5c8d81fc976f231064e4a645a8115ee8ed3f00ba1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cffd0f6153ee5095993496e3e7c5cddba18b043198c3da15cb1c8a50d718d513a748698494131f22552e1ec4cbc847f8c709ef72a898a9cee1b0bc091732752a

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\OemVista.inf
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                87868193626dc756d10885f46d76f42e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                94a5ce8ed7633ed77531b6cb14ceb1927c5cae1f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                79751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\install.bat
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                91B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3a05ce392d84463b43858e26c48f9cbf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                78f624e2c81c3d745a45477d61749b8452c129f1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5b56d8b121fc9a7f2d4e90edb1b29373cd2d06bac1c54ada8f6cb559b411180b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8a31fda09f0fa7779c4fb0c0629d4d446957c8aaae0595759dd2b434e84a17ecb6ffe4beff973a245caf0452a0c04a488d2ae7b232d8559f3bd1bfd68fed7cf1

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                90KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d10f74d86cd350732657f542df533f82

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c54074f8f162a780819175e7169c43f6706ad46c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                90KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d10f74d86cd350732657f542df533f82

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c54074f8f162a780819175e7169c43f6706ad46c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                90KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d10f74d86cd350732657f542df533f82

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c54074f8f162a780819175e7169c43f6706ad46c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                31B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9133a44bfd841b8849bddead9957c2c3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3c1d92aa3f6247a2e7ceeaf0b811cf584ae87591

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b8109f63a788470925ea267f1b6032bba281b1ac3afdf0c56412cb753df58392

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d7f5f99325b9c77939735df3a61097a24613f85e7acc2d84875f78f60b0b70e3504f34d9fff222c593e1daadd9db71080a23b588fe7009ce93b5a4cbe9785545

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.1MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c6b1934d3e588271f27a38bfeed42abb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                08072ecb9042e6f7383d118c78d45b42a418864f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                35ec7f4d10493f28d582440719e6f622d9a2a102e40a0bc7c4924a3635a7f5a8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1db865c5fee202b825888a8eb6a202100e57fe2192baf08e47bc8e6bf68c7fe78b4b16aa7700d8655d1be8494eb6fd69103d706c52372b07c7c6ab415ba29692

                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.1MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c6b1934d3e588271f27a38bfeed42abb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                08072ecb9042e6f7383d118c78d45b42a418864f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                35ec7f4d10493f28d582440719e6f622d9a2a102e40a0bc7c4924a3635a7f5a8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1db865c5fee202b825888a8eb6a202100e57fe2192baf08e47bc8e6bf68c7fe78b4b16aa7700d8655d1be8494eb6fd69103d706c52372b07c7c6ab415ba29692

                                                                                                                                                                                              • C:\Program Files (x86)\Proxy2Service\client.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                429eb5fbd56e3664b0c9c37eef5949d9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                279c51c5c7444dd612b5260cbfd8a6f09b4f6519

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                78f2a7ea4a289ca6a8ce0d451badbc98eeb67d0ee8bb94d4b58e3ef89b75a9bc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe41cd85798a7f78894bd18a53d7fb29f57bf4846b5ddfcdddfac3898b43bedb75f1b427935b34c0950680e4e528d7387dce8096abc1909661cd44b883ab8414

                                                                                                                                                                                              • C:\Program Files (x86)\Proxy2Service\client.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                429eb5fbd56e3664b0c9c37eef5949d9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                279c51c5c7444dd612b5260cbfd8a6f09b4f6519

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                78f2a7ea4a289ca6a8ce0d451badbc98eeb67d0ee8bb94d4b58e3ef89b75a9bc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe41cd85798a7f78894bd18a53d7fb29f57bf4846b5ddfcdddfac3898b43bedb75f1b427935b34c0950680e4e528d7387dce8096abc1909661cd44b883ab8414

                                                                                                                                                                                              • C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.6MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b25f317a61be9e4f5da2f68fe38f5524

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9c3049cfcbfae618570bb001b87930a8e9febba3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fb946c2fd9ed15457a5f848ffca82813551143a9e6e69567729af57753ed4fb7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                47cba9c833ba91cd87bfe071af817f90427a9fd2d269a3b3feef2f5034c44ee56fcc190cc389c1a65b2bc017aed16a6526dcbc92270517f6abefd2803ccefd51

                                                                                                                                                                                              • C:\Program Files (x86)\Synes\PCCleaner\PCCleaner.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.6MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b25f317a61be9e4f5da2f68fe38f5524

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9c3049cfcbfae618570bb001b87930a8e9febba3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fb946c2fd9ed15457a5f848ffca82813551143a9e6e69567729af57753ed4fb7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                47cba9c833ba91cd87bfe071af817f90427a9fd2d269a3b3feef2f5034c44ee56fcc190cc389c1a65b2bc017aed16a6526dcbc92270517f6abefd2803ccefd51

                                                                                                                                                                                              • C:\Program Files (x86)\Synes\PCCleaner\TurboSearch.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                943KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                242b4c7c12b77ecc8e507c7e762d64b2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9315a8fbebeca55f2832b981f3be069e3cd4603e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fb3432e0eb00dd2b6b389644f3539172c4e0edda091c59e2a12bd08e65149fe4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5dacf949d2d0502cbcc17958198829e23137052cc53d781b9f80d599f1c01900f66e7c3564e1fc6c5d5eccfaf1f682d5af92aac0b75aa59640ea32e7acf28c6a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                30KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bba4b80ca1cf65a297b13749f0de6448

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                26cf418e1987c1b3de1cb280cabc28735e9a6b19

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a5a074458d0ed2bf14d40bb29216c3f23290b76e20b33fc9f57e296a04c2f284

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ae37c4116862b51fbd8a424f2f71ef5c9bbe7068202d2f9ea341509e775436e6c25e8a82f7b7b8fb9464948de96329860518b2c025cf183d4477930963ccb8e0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C4cPtPB3\vpn.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                680171ae9ab5199fe9ce9dbfbd162151

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3b46435011e4d12f72d25f9e02e547c301bd347c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4c06e3980d8861b5f308561858c629fc60cdd0ba029717ef929ae673f39a6819

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                57a63a2920fb4c4849a256c9e196964923f59bcb0f059a5a7275ec5362a4eb0b8a47e26a2c5b879f3a7c94dbad4aaa0b24247580dd5262cf862ff4f4ee8237d6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C4cPtPB3\vpn.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                680171ae9ab5199fe9ce9dbfbd162151

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3b46435011e4d12f72d25f9e02e547c301bd347c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4c06e3980d8861b5f308561858c629fc60cdd0ba029717ef929ae673f39a6819

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                57a63a2920fb4c4849a256c9e196964923f59bcb0f059a5a7275ec5362a4eb0b8a47e26a2c5b879f3a7c94dbad4aaa0b24247580dd5262cf862ff4f4ee8237d6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CQlm2anS\yRsXtHTgGrW6NY8ct.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                36414b4e81fee529261e43d41a9b0812

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                425e1134cd9658979051e3a4d1ed56eb02edd243

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7f481445193d2dc942e695ee9f2d9da1f82b7ee795f3ec5333d4411df354e726

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5a3a3d9a5faef42bc58b3e0067193bf700e1486517f43b8701ed9cf96360f2c0d582fcbc38c897ac23ffdb9c558c328929e8b686adc958cb0f71503230630ce1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CQlm2anS\yRsXtHTgGrW6NY8ct.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                36414b4e81fee529261e43d41a9b0812

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                425e1134cd9658979051e3a4d1ed56eb02edd243

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7f481445193d2dc942e695ee9f2d9da1f82b7ee795f3ec5333d4411df354e726

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5a3a3d9a5faef42bc58b3e0067193bf700e1486517f43b8701ed9cf96360f2c0d582fcbc38c897ac23ffdb9c558c328929e8b686adc958cb0f71503230630ce1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\HJKtqljk\aTMvS4.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                37c8fbeeeb72e66b591ecefa16bf7492

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fcdf877a19957d5f9e47ccbdeab76fdb5a58fcae

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6e5a00dd4ca5b5d4dcc64c44c2d928b38c9b3a665882b7e384daf0b7be3a1829

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe36dd71ef48e51c2fd053d34acec07477c759d7283e4fb6d7619780b5fa4342fb8f4f1163afe6938aee569852251b0c456bc3e2b5462bc2a72e93e741dc9651

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\HJKtqljk\aTMvS4.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                37c8fbeeeb72e66b591ecefa16bf7492

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fcdf877a19957d5f9e47ccbdeab76fdb5a58fcae

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6e5a00dd4ca5b5d4dcc64c44c2d928b38c9b3a665882b7e384daf0b7be3a1829

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe36dd71ef48e51c2fd053d34acec07477c759d7283e4fb6d7619780b5fa4342fb8f4f1163afe6938aee569852251b0c456bc3e2b5462bc2a72e93e741dc9651

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OHdR3rwF\Loy6GQKfoZWtolK.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bdc0d40823b53ffe93098a2160b55c05

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1bf6a4cbff39a6fd5c2beb64c60926ec073a32b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                962d885475a4024a31bc2e248ed206b09e8f9adc936d43517860302bef3cf981

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dd0170ea94c3fe1b3cac32096118a1f4669973ca634b65afe218711a06fc36dbeaff2ab1ea1ede938619b12cc65d8ab0c1860e863199bb2aa59337669125a093

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\OHdR3rwF\Loy6GQKfoZWtolK.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bdc0d40823b53ffe93098a2160b55c05

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1bf6a4cbff39a6fd5c2beb64c60926ec073a32b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                962d885475a4024a31bc2e248ed206b09e8f9adc936d43517860302bef3cf981

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dd0170ea94c3fe1b3cac32096118a1f4669973ca634b65afe218711a06fc36dbeaff2ab1ea1ede938619b12cc65d8ab0c1860e863199bb2aa59337669125a093

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PLQzp53w\z9lPVDj9zZUU2uf3mPY.exe
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                943KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d89f6743deeba9e246bf072b1ca5866c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b54edf8e54f95a5a3d6fcece491a689f60cc0ce7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bcbaef8e04b205ccc4b851ebf58499cc40d87a664bde227ef251b73346508b7e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                113463919931ad9cf6202ece4774b40eb57a78180911b80eeea24d0580e2490a7248998ed70bc5852a4846355ac1b856210f7709a941e457458a4eab0544c1b0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-09F0L.tmp\is-HJLGP.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                640KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                dc8d1cf9d84b149a16845e747fdf80be

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                521a1d994e42110d42eba22728f52cc04f3a24c0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                dbcbca783b9ec1ae517d1f8f9de138ebf30f88e6293c481d21c80d7c49170885

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5afee4683c7348a7af891d17a2bf3525ff6b69c6ed3814a914679d7efad9d7ed62dced05cad1583e8d2627d922038a28abae021939aeeb4d3f31a4d326c827d6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-09F0L.tmp\is-HJLGP.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                640KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                dc8d1cf9d84b149a16845e747fdf80be

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                521a1d994e42110d42eba22728f52cc04f3a24c0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                dbcbca783b9ec1ae517d1f8f9de138ebf30f88e6293c481d21c80d7c49170885

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5afee4683c7348a7af891d17a2bf3525ff6b69c6ed3814a914679d7efad9d7ed62dced05cad1583e8d2627d922038a28abae021939aeeb4d3f31a4d326c827d6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4VQ7M.tmp\yRsXtHTgGrW6NY8ct.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b31352c9dc57321de6ba6cd2af92250b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1027fc3794ddcfc6ca856741c0e627c6e9a2589c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0cf726fcec8115ec1eb8dec3b9105cf1698ace535fce5dd52713d61f2cfa7e60

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8c9867161df30aba27d8226d81647e5b556a9120c5168e36ffabebcef8b60c4d47f661d228f8dbc419875266f334ab6dd5984120a6cef3c18a356ee647935db6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4VQ7M.tmp\yRsXtHTgGrW6NY8ct.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b31352c9dc57321de6ba6cd2af92250b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1027fc3794ddcfc6ca856741c0e627c6e9a2589c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0cf726fcec8115ec1eb8dec3b9105cf1698ace535fce5dd52713d61f2cfa7e60

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8c9867161df30aba27d8226d81647e5b556a9120c5168e36ffabebcef8b60c4d47f661d228f8dbc419875266f334ab6dd5984120a6cef3c18a356ee647935db6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EM261.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-F7SM1.tmp\is-F8424.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                654KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d37feaa731e8bb0f7b8e5f8e36cce89f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6713e42f1ab574569fda6ef6ff25bda3ca4df350

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a1d729a928a87360a9d1f7cdb468f4287de8d31e7da43968be81703d572b221a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                09e640fe4f53b32e2351a81d8eb0e0092d9d92942329593cd22130d003859ab891199d37cf8e3ea8b5cf4eb8b873c6021af6ce78d9144606bab1c3c32ef68a74

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-F7SM1.tmp\is-F8424.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                654KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d37feaa731e8bb0f7b8e5f8e36cce89f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6713e42f1ab574569fda6ef6ff25bda3ca4df350

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a1d729a928a87360a9d1f7cdb468f4287de8d31e7da43968be81703d572b221a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                09e640fe4f53b32e2351a81d8eb0e0092d9d92942329593cd22130d003859ab891199d37cf8e3ea8b5cf4eb8b873c6021af6ce78d9144606bab1c3c32ef68a74

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\ApiTool.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                959KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\ApiTool.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                959KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\InnoCallback.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                63KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\InnoCallback.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                63KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\botva2.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                41KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\botva2.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                41KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\libMaskVPN.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3d88c579199498b224033b6b66638fb8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QOJ7Q.tmp\libMaskVPN.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3d88c579199498b224033b6b66638fb8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R0QO0.tmp\vpn.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1f333c6805cdbb08ba98e322e1ec67d3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                073022dfc6333a334864cf7221ae06052e56a07e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fa2f15abf0967512f8c7577fd314fd55bd7dd760eed7d626e7e36a0a18db12d5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                57b9dac3503f4b10c9c1e203bd53ee2b79b578ba0cb203e5325e5e198ef8a155ff7e96136c05a71b54616b1ebdbf63099a11edf8362aefde4bb3829fdae009ec

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R0QO0.tmp\vpn.tmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.7MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1f333c6805cdbb08ba98e322e1ec67d3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                073022dfc6333a334864cf7221ae06052e56a07e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fa2f15abf0967512f8c7577fd314fd55bd7dd760eed7d626e7e36a0a18db12d5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                57b9dac3503f4b10c9c1e203bd53ee2b79b578ba0cb203e5325e5e198ef8a155ff7e96136c05a71b54616b1ebdbf63099a11edf8362aefde4bb3829fdae009ec

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TAH8H.tmp\_iscrypt.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TAH8H.tmp\_isdecmp.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7cee19d7e00e9a35fc5e7884fd9d1ad8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2c5e8de13bdb6ddc290a9596113f77129ecd26bc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                58ee49d4b4f6def91c6561fc5a1b73bc86d8a01b23ce0c8ddbf0ed11f13d5ace

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a6955f5aff467f199236ed8a57f4d97af915a3ae81711ff8292e66e66c9f7ee307d7d7aafce09a1bd33c8f7983694cb207fc980d6c3323b475de6278d37bdde8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TAH8H.tmp\_isdecmp.dll
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7cee19d7e00e9a35fc5e7884fd9d1ad8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2c5e8de13bdb6ddc290a9596113f77129ecd26bc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                58ee49d4b4f6def91c6561fc5a1b73bc86d8a01b23ce0c8ddbf0ed11f13d5ace

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a6955f5aff467f199236ed8a57f4d97af915a3ae81711ff8292e66e66c9f7ee307d7d7aafce09a1bd33c8f7983694cb207fc980d6c3323b475de6278d37bdde8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{1A1EE~1\tap0901.cat
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                19KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c757503bc0c5a6679e07fe15b93324d6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6a81aa87e4b07c7fea176c8adf1b27ddcdd44573

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                91ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{1A1EE~1\tap0901.sys
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                26KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d765f43cbea72d14c04af3d2b9c8e54b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                daebe266073616e5fc931c319470fcf42a06867a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                89c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{1a1ee158-7bb2-5040-8c04-15dde7f91936}\oemvista.inf
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                87868193626dc756d10885f46d76f42e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                94a5ce8ed7633ed77531b6cb14ceb1927c5cae1f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                79751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277

                                                                                                                                                                                              • C:\Windows\INF\oem2.inf
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                87868193626dc756d10885f46d76f42e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                94a5ce8ed7633ed77531b6cb14ceb1927c5cae1f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                79751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277

                                                                                                                                                                                              • C:\Windows\System32\DriverStore\FileRepository\OEMVIS~1.INF\tap0901.sys
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                26KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d765f43cbea72d14c04af3d2b9c8e54b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                daebe266073616e5fc931c319470fcf42a06867a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                89c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2

                                                                                                                                                                                              • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_a572b7f20c402d28\oemvista.inf
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                87868193626dc756d10885f46d76f42e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                94a5ce8ed7633ed77531b6cb14ceb1927c5cae1f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                79751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277

                                                                                                                                                                                              • \??\c:\PROGRA~2\maskvpn\driver\win764\tap0901.sys
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                26KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d765f43cbea72d14c04af3d2b9c8e54b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                daebe266073616e5fc931c319470fcf42a06867a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                89c5ca1440df186497ce158eb71c0c6bf570a75b6bc1880eac7c87a0250201c0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ff83225ed348aa8558fb3055ceb43863bad5cf775e410ed8acda7316b56cd5c9360e63ed71abbc8929f7dcf51fd9a948b16d58242a7a2b16108e696c11d548b2

                                                                                                                                                                                              • \??\c:\program files (x86)\maskvpn\driver\win764\tap0901.cat
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                19KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c757503bc0c5a6679e07fe15b93324d6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6a81aa87e4b07c7fea176c8adf1b27ddcdd44573

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                91ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99

                                                                                                                                                                                              • \??\pipe\LOCAL\crashpad_1544_IMIUUEICRTTRLDML
                                                                                                                                                                                                MD5

                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                              • memory/60-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/60-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/400-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/508-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/612-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1060-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1060-148-0x0000000000400000-0x000000000188E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20.6MB

                                                                                                                                                                                              • memory/1236-188-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/1236-203-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/1236-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1364-238-0x00000000073E0000-0x00000000076C0000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.9MB

                                                                                                                                                                                              • memory/1364-247-0x000000000A640000-0x000000000A655000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                84KB

                                                                                                                                                                                              • memory/1364-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1364-244-0x000000000A2A0000-0x000000000A2AF000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                              • memory/1544-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1624-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1624-137-0x00000000023B1000-0x00000000023B3000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                              • memory/1856-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1964-283-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.8MB

                                                                                                                                                                                              • memory/1964-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/1980-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/2132-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/2304-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/2940-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/2940-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/2940-180-0x0000000000400000-0x00000000010FE000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                13.0MB

                                                                                                                                                                                              • memory/2940-202-0x0000000000400000-0x00000000010FE000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                13.0MB

                                                                                                                                                                                              • memory/3008-207-0x0000000000F10000-0x000000000158C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.5MB

                                                                                                                                                                                              • memory/3008-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/3008-204-0x0000000002E30000-0x0000000002E42000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/3008-196-0x0000000002E30000-0x0000000002E42000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/3008-208-0x0000000000F10000-0x000000000158C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.5MB

                                                                                                                                                                                              • memory/3736-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/3820-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/3948-274-0x00007FFF8F040000-0x00007FFF8FB01000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10.8MB

                                                                                                                                                                                              • memory/3948-279-0x000001A255160000-0x000001A255182000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                136KB

                                                                                                                                                                                              • memory/3960-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/3972-131-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/3972-130-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                72KB

                                                                                                                                                                                              • memory/3980-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4060-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4124-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4304-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4304-273-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/4304-231-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                304KB

                                                                                                                                                                                              • memory/4352-177-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                816KB

                                                                                                                                                                                              • memory/4352-195-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                816KB

                                                                                                                                                                                              • memory/4352-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4572-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4668-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4672-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/4672-143-0x0000000000400000-0x000000000188E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20.6MB

                                                                                                                                                                                              • memory/4672-142-0x0000000000400000-0x000000000188E000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20.6MB

                                                                                                                                                                                              • memory/4748-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5000-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5052-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5100-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5144-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5276-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5276-209-0x0000000000400000-0x0000000001406000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16.0MB

                                                                                                                                                                                              • memory/5276-213-0x0000000000400000-0x0000000001406000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16.0MB

                                                                                                                                                                                              • memory/5316-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5400-214-0x0000000010000000-0x0000000010F3D000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                15.2MB

                                                                                                                                                                                              • memory/5400-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5620-289-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.8MB

                                                                                                                                                                                              • memory/5620-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5624-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5636-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5732-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5732-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5764-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5792-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5812-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5844-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5876-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5896-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5928-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5940-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/5960-291-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.8MB

                                                                                                                                                                                              • memory/5960-293-0x0000000033D20000-0x0000000033EE6000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.8MB

                                                                                                                                                                                              • memory/5960-294-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17.8MB

                                                                                                                                                                                              • memory/5960-295-0x0000000034480000-0x00000000345D8000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.3MB

                                                                                                                                                                                              • memory/5960-297-0x0000000034610000-0x0000000034668000-memory.dmp
                                                                                                                                                                                                Filesize

                                                                                                                                                                                                352KB

                                                                                                                                                                                              • memory/5984-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                              • memory/6108-227-0x0000000000000000-mapping.dmp