Analysis
-
max time kernel
117s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 16:53
Static task
static1
Behavioral task
behavioral1
Sample
adguardVPNInstaller.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
adguardVPNInstaller.exe
Resource
win11-20240419-en
General
-
Target
adguardVPNInstaller.exe
-
Size
113KB
-
MD5
0b5f4f07b8a13732b7f54a1996e16a5d
-
SHA1
c7b3123311defd1cc4a0b7fca89ac2e359d71b05
-
SHA256
75ebe77d8a99d8f5d8a09ec2d0712d8737a6ceab980fa88f55858d797c427300
-
SHA512
2ff8ea150d2f496401ae285f8c14f3aaf27f441efe60ee62d3c88b094527e855e0eb7f4694ac1c948a6a8d18f9a2ccfa6edb017678467cff5ee72f00f3ec9a79
-
SSDEEP
3072:+4GZnrASj3/1QLFvGwFCZ+XH+IG8wpCWy:+4GZrr3/a1BYps
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral1/files/0x000a000000023ba9-136.dat family_zgrat_v1 behavioral1/memory/2456-139-0x0000000006470000-0x0000000006552000-memory.dmp family_zgrat_v1 behavioral1/files/0x000a000000023ba6-142.dat family_zgrat_v1 behavioral1/memory/2456-145-0x0000000006B60000-0x0000000006D18000-memory.dmp family_zgrat_v1 behavioral1/memory/1724-760-0x00000000041F0000-0x00000000043A8000-memory.dmp family_zgrat_v1 behavioral1/memory/1724-761-0x00000000048E0000-0x000000000498E000-memory.dmp family_zgrat_v1 -
Blocklisted process makes network request 11 IoCs
flow pid Process 56 768 msiexec.exe 58 768 msiexec.exe 60 768 msiexec.exe 78 4260 rundll32.exe 81 4260 rundll32.exe 82 4260 rundll32.exe 83 4260 rundll32.exe 84 4260 rundll32.exe 85 4260 rundll32.exe 86 4260 rundll32.exe 88 4260 rundll32.exe -
Manipulates Digital Signatures 1 TTPs 4 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainUrlRetrievalTimeoutMilliseconds = "200" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\ChainRevAccumulativeUrlRetrievalTimeoutMilliseconds = "500" rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{7ac9a2f2-baf8-4841-822f-e14c77821016} = "\"C:\\ProgramData\\Package Cache\\{7ac9a2f2-baf8-4841-822f-e14c77821016}\\installer.exe\" /burn.runonce" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AdGuardVpn = "\"C:\\Program Files (x86)\\AdGuardVpn\\AdGuardVpn.exe\" /nosplash" setup.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x86\adgvpnnetworkwfpdrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.nl.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.fi.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuard.Utils.UI.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.vi.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.VpnApi.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AGIpHelperClose.dll msiexec.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x64\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\x64\AdguardNetReg.exe AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.fr.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.nl.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\x86\AdguardNetLib.dll AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.pt-PT.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.tr.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.ru.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\System.Runtime.CompilerServices.Unsafe.dll msiexec.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\x64\adgvpnnetworkwfpdrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuard.CrashReporter.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.ko.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.Commons.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.Ipc.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\x86\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.fr.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.da.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\x64\AdguardNetLib.dll AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.pt-PT.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\System.Windows.Interactivity.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.nl.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.ar.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.da.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.tr.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.zh.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.ro.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.zh.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.de.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.zh.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.cs.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.de.dll msiexec.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\x86\AdguardNetLib.dll AdGuardVpnSvc.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x86\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\x64\AdguardNetReg.exe AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\SQLite.Interop.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.id.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.uk.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.ja.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\System.Memory.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x64\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\x86\AdguardNetReg.exe AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.es.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.cs.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.sk.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.he.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.Updater.resources.pt-BR.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\Drivers\win10\x86\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File opened for modification C:\Program Files (x86)\AdGuardVpn\Drivers\x86\adgvpnnetworktdidrv.sys AdGuardVpnSvc.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.pt-PT.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuard.CrashReporter.resources.ru.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\default.adg msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.Tools.exe msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.es.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\langs\AdGuardVpn.UI.resources.fr.dll msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\AdGuardVpnSvc.exe.config msiexec.exe File created C:\Program Files (x86)\AdGuardVpn\drivers.bin msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8B87.tmp-\SharpRaven.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\AdGuard.Utils.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\System.Memory.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\Adguard.Vpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\AdGuardVpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\Adguard.Vpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB7FD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\System.Data.SQLite.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\System.Buffers.dll rundll32.exe File created C:\Windows\Installer\wix{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\wintun.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\Google.Protobuf.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\AdGuardVpn.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\Uninstall.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBC94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\Adguard.Vpn.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\System.Runtime.CompilerServices.Unsafe.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\SharpRaven.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\AdGuardVpn.dll rundll32.exe File opened for modification C:\Windows\Installer\e5787dd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\System.Memory.dll rundll32.exe File created C:\Windows\Installer\SourceHash{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\System.Memory.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\wintun.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\Newtonsoft.Json.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\SharpRaven.dll rundll32.exe File created C:\Windows\Installer\e5787e1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\AdGuard.Utils.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\AdGuard.Utils.Base.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\System.Runtime.InteropServices.RuntimeInformation.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\AdGuardVpn.CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIB2BB.tmp-\AdGuard.Utils.dll rundll32.exe File created C:\Windows\Installer\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\Uninstall.exe msiexec.exe File created C:\Windows\Installer\e5787dd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\AdGuard.Utils.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIA4DC.tmp-\AdGuardVpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIADD6.tmp-\System.Buffers.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\SharpRaven.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\Google.Protobuf.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8B87.tmp-\Adguard.Vpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBD12.tmp-\Adguard.Vpn.Common.dll rundll32.exe File opened for modification C:\Windows\Installer\MSID37A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID37A.tmp-\Adguard.Vpn.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBBA9.tmp msiexec.exe -
Executes dropped EXE 5 IoCs
pid Process 4768 setup.exe 2456 setup.exe 1488 installer.exe 1724 AdGuardVpnSvc.exe 3756 AdGuardVpn.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3324 sc.exe 1708 sc.exe 3000 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 2456 setup.exe 548 MsiExec.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 548 MsiExec.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 548 MsiExec.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 3644 rundll32.exe 548 MsiExec.exe 548 MsiExec.exe 4992 rundll32.exe 4992 rundll32.exe 4992 rundll32.exe 4992 rundll32.exe 4992 rundll32.exe 4992 rundll32.exe 4992 rundll32.exe 548 MsiExec.exe 548 MsiExec.exe 548 MsiExec.exe 2300 MsiExec.exe 2300 MsiExec.exe 548 MsiExec.exe 548 MsiExec.exe 4260 rundll32.exe 4260 rundll32.exe 4260 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3696 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 876 ipconfig.exe -
Modifies data under HKEY_USERS 53 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs AdGuardVpnSvc.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates AdGuardVpnSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs AdGuardVpnSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections AdGuardVpnSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs AdGuardVpnSvc.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AdGuardVpnSvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs AdGuardVpnSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs AdGuardVpnSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople AdGuardVpnSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AdGuardVpnSvc.exe -
Modifies registry class 44 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\67D6B8CE15E8BEB4692017B87EE80B85\6B2DD41004B114748B522D3ADAC5FDAE msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\Language = "1049" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\Version = "33686788" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\shell\open rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\PackageCode = "633DB7DC03554BA42BF473B85A00A353" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}v2.2.1284.0\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}v2.2.1284.0\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016}\Version = "2.2.1284.0" installer.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\DisplayName = "AdGuardVPN" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\ProductName = "AdGuardVPN" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\67D6B8CE15E8BEB4692017B87EE80B85 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016}\ = "{7ac9a2f2-baf8-4841-822f-e14c77821016}" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016}\Dependents\{7ac9a2f2-baf8-4841-822f-e14c77821016} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\shell\open\command\ = "\"C:\\Program Files (x86)\\AdGuardVpn\\AdguardVpn.Tools.exe\" /customProtocol \"%1\"" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\Dependents\{7ac9a2f2-baf8-4841-822f-e14c77821016} installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\ = "URL:Adguard VPN custom Protocol" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\ProductIcon = "C:\\Windows\\Installer\\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\\AdguardIcon.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\DefaultIcon\ = "C:\\Program Files (x86)\\AdGuardVpn\\AdguardVpn.Tools.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016}\DisplayName = "AdGuardVPN" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\ = "{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}" installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\SourceList\PackageName = "setup.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\shell\open\command rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\shell rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7ac9a2f2-baf8-4841-822f-e14c77821016}\Dependents installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6B2DD41004B114748B522D3ADAC5FDAE\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\Version = "2.2.1284.0" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6B2DD41004B114748B522D3ADAC5FDAE msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\DefaultIcon rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{014DD2B6-1B40-4741-B825-D2A3AD5CDFEA}\Dependents installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6B2DD41004B114748B522D3ADAC5FDAE\Complete msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\adguardvpn\URL Protocol rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 AdGuardVpnSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e AdGuardVpnSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 AdGuardVpnSvc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe 1744 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2456 setup.exe Token: SeShutdownPrivilege 1488 installer.exe Token: SeIncreaseQuotaPrivilege 1488 installer.exe Token: SeSecurityPrivilege 768 msiexec.exe Token: SeCreateTokenPrivilege 1488 installer.exe Token: SeAssignPrimaryTokenPrivilege 1488 installer.exe Token: SeLockMemoryPrivilege 1488 installer.exe Token: SeIncreaseQuotaPrivilege 1488 installer.exe Token: SeMachineAccountPrivilege 1488 installer.exe Token: SeTcbPrivilege 1488 installer.exe Token: SeSecurityPrivilege 1488 installer.exe Token: SeTakeOwnershipPrivilege 1488 installer.exe Token: SeLoadDriverPrivilege 1488 installer.exe Token: SeSystemProfilePrivilege 1488 installer.exe Token: SeSystemtimePrivilege 1488 installer.exe Token: SeProfSingleProcessPrivilege 1488 installer.exe Token: SeIncBasePriorityPrivilege 1488 installer.exe Token: SeCreatePagefilePrivilege 1488 installer.exe Token: SeCreatePermanentPrivilege 1488 installer.exe Token: SeBackupPrivilege 1488 installer.exe Token: SeRestorePrivilege 1488 installer.exe Token: SeShutdownPrivilege 1488 installer.exe Token: SeDebugPrivilege 1488 installer.exe Token: SeAuditPrivilege 1488 installer.exe Token: SeSystemEnvironmentPrivilege 1488 installer.exe Token: SeChangeNotifyPrivilege 1488 installer.exe Token: SeRemoteShutdownPrivilege 1488 installer.exe Token: SeUndockPrivilege 1488 installer.exe Token: SeSyncAgentPrivilege 1488 installer.exe Token: SeEnableDelegationPrivilege 1488 installer.exe Token: SeManageVolumePrivilege 1488 installer.exe Token: SeImpersonatePrivilege 1488 installer.exe Token: SeCreateGlobalPrivilege 1488 installer.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeDebugPrivilege 1744 rundll32.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeDebugPrivilege 2608 rundll32.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeDebugPrivilege 3644 rundll32.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeDebugPrivilege 4992 rundll32.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe Token: SeShutdownPrivilege 2300 MsiExec.exe Token: SeRestorePrivilege 768 msiexec.exe Token: SeTakeOwnershipPrivilege 768 msiexec.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3756 AdGuardVpn.exe 3756 AdGuardVpn.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1184 wrote to memory of 4768 1184 adguardVPNInstaller.exe 90 PID 1184 wrote to memory of 4768 1184 adguardVPNInstaller.exe 90 PID 1184 wrote to memory of 4768 1184 adguardVPNInstaller.exe 90 PID 4768 wrote to memory of 2456 4768 setup.exe 94 PID 4768 wrote to memory of 2456 4768 setup.exe 94 PID 4768 wrote to memory of 2456 4768 setup.exe 94 PID 2456 wrote to memory of 1488 2456 setup.exe 100 PID 2456 wrote to memory of 1488 2456 setup.exe 100 PID 2456 wrote to memory of 1488 2456 setup.exe 100 PID 768 wrote to memory of 548 768 msiexec.exe 103 PID 768 wrote to memory of 548 768 msiexec.exe 103 PID 768 wrote to memory of 548 768 msiexec.exe 103 PID 548 wrote to memory of 1744 548 MsiExec.exe 104 PID 548 wrote to memory of 1744 548 MsiExec.exe 104 PID 548 wrote to memory of 1744 548 MsiExec.exe 104 PID 548 wrote to memory of 2608 548 MsiExec.exe 108 PID 548 wrote to memory of 2608 548 MsiExec.exe 108 PID 548 wrote to memory of 2608 548 MsiExec.exe 108 PID 548 wrote to memory of 3644 548 MsiExec.exe 110 PID 548 wrote to memory of 3644 548 MsiExec.exe 110 PID 548 wrote to memory of 3644 548 MsiExec.exe 110 PID 548 wrote to memory of 4992 548 MsiExec.exe 112 PID 548 wrote to memory of 4992 548 MsiExec.exe 112 PID 548 wrote to memory of 4992 548 MsiExec.exe 112 PID 768 wrote to memory of 2300 768 msiexec.exe 113 PID 768 wrote to memory of 2300 768 msiexec.exe 113 PID 768 wrote to memory of 2300 768 msiexec.exe 113 PID 548 wrote to memory of 4260 548 MsiExec.exe 114 PID 548 wrote to memory of 4260 548 MsiExec.exe 114 PID 548 wrote to memory of 4260 548 MsiExec.exe 114 PID 4260 wrote to memory of 2304 4260 rundll32.exe 116 PID 4260 wrote to memory of 2304 4260 rundll32.exe 116 PID 4260 wrote to memory of 2304 4260 rundll32.exe 116 PID 2304 wrote to memory of 3932 2304 cmd.exe 118 PID 2304 wrote to memory of 3932 2304 cmd.exe 118 PID 2304 wrote to memory of 3932 2304 cmd.exe 118 PID 3932 wrote to memory of 4188 3932 net.exe 119 PID 3932 wrote to memory of 4188 3932 net.exe 119 PID 3932 wrote to memory of 4188 3932 net.exe 119 PID 548 wrote to memory of 4964 548 MsiExec.exe 121 PID 548 wrote to memory of 4964 548 MsiExec.exe 121 PID 548 wrote to memory of 4964 548 MsiExec.exe 121 PID 2456 wrote to memory of 1708 2456 setup.exe 122 PID 2456 wrote to memory of 1708 2456 setup.exe 122 PID 2456 wrote to memory of 1708 2456 setup.exe 122 PID 1724 wrote to memory of 4752 1724 AdGuardVpnSvc.exe 124 PID 1724 wrote to memory of 4752 1724 AdGuardVpnSvc.exe 124 PID 1724 wrote to memory of 4752 1724 AdGuardVpnSvc.exe 124 PID 4752 wrote to memory of 3696 4752 cmd.exe 126 PID 4752 wrote to memory of 3696 4752 cmd.exe 126 PID 4752 wrote to memory of 3696 4752 cmd.exe 126 PID 1724 wrote to memory of 3000 1724 AdGuardVpnSvc.exe 127 PID 1724 wrote to memory of 3000 1724 AdGuardVpnSvc.exe 127 PID 1724 wrote to memory of 3000 1724 AdGuardVpnSvc.exe 127 PID 1724 wrote to memory of 3324 1724 AdGuardVpnSvc.exe 129 PID 1724 wrote to memory of 3324 1724 AdGuardVpnSvc.exe 129 PID 1724 wrote to memory of 3324 1724 AdGuardVpnSvc.exe 129 PID 1724 wrote to memory of 4144 1724 AdGuardVpnSvc.exe 131 PID 1724 wrote to memory of 4144 1724 AdGuardVpnSvc.exe 131 PID 1724 wrote to memory of 4144 1724 AdGuardVpnSvc.exe 131 PID 4144 wrote to memory of 876 4144 cmd.exe 133 PID 4144 wrote to memory of 876 4144 cmd.exe 133 PID 4144 wrote to memory of 876 4144 cmd.exe 133 PID 1724 wrote to memory of 1004 1724 AdGuardVpnSvc.exe 134
Processes
-
C:\Users\Admin\AppData\Local\Temp\adguardVPNInstaller.exe"C:\Users\Admin\AppData\Local\Temp\adguardVPNInstaller.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\adguard\setup.exeC:\Users\Admin\AppData\Local\Temp\adguard\setup.exe AID=323622⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Temp\{9676D320-9522-42BC-A4A2-645F56473F87}\.cr\setup.exe"C:\Windows\Temp\{9676D320-9522-42BC-A4A2-645F56473F87}\.cr\setup.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\adguard\setup.exe" -burn.filehandle.attached=716 -burn.filehandle.self=732 AID=323623⤵
- Adds Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.be\installer.exe"C:\Windows\Temp\{7495FA45-B45C-492C-8193-FF41E2358963}\.be\installer.exe" -q -burn.elevated BurnPipe.{DF6F74A5-F24D-4B89-A252-FBACF08F1250} {A1FFA9F9-0D8F-48C1-BFD1-01BE843943AE} 24564⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\sc.exe"sc" query adgvpnnetworktdidrv4⤵
- Launches sc.exe
PID:1708
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6555D160BC304C2DCE89ADA985502B712⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI8B87.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240618750 2 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnFirstInstall3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIA4DC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240624875 16 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.PermanentActions3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIADD6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240627203 35 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnInstallInitialize3⤵
- Manipulates Digital Signatures
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIB2BB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240628421 44 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.CheckServiceStop3⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBD12.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240631078 92 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnInstallFinalize3⤵
- Blocklisted process makes network request
- Manipulates Digital Signatures
- Drops file in Windows directory
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C "net start "AdGuard VPN Service""4⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\net.exenet start "AdGuard VPN Service"5⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "AdGuard VPN Service"6⤵PID:4188
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSID37A.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240636796 142 AdGuardVpn.CustomActions!AdGuardVpn.CustomActions.CustomActions.OnFirstInstallOrMajorUpgradeFinalize3⤵
- Drops file in Windows directory
PID:4964
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E02569CFF8E89ADD0B397A80F1779E34 E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2688
-
C:\Program Files (x86)\AdGuardVpn\AdGuardVpnSvc.exe"C:\Program Files (x86)\AdGuardVpn\AdGuardVpnSvc.exe"1⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\cmd.exe/c "schtasks /create /xml "C:\ProgramData\AdguardVPN\config-4152eaba796f45d7bc239550b18bc34a.xml" /tn 4152eaba796f45d7bc239550b18bc34a /f"2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /xml "C:\ProgramData\AdguardVPN\config-4152eaba796f45d7bc239550b18bc34a.xml" /tn 4152eaba796f45d7bc239550b18bc34a /f3⤵
- Creates scheduled task(s)
PID:3696
-
-
-
C:\Windows\SysWOW64\sc.exe"sc" sdshow "Adguard VPN Service"2⤵
- Launches sc.exe
PID:3000
-
-
C:\Windows\SysWOW64\sc.exe"sc" sdset "Adguard VPN Service" D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCRPLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)2⤵
- Launches sc.exe
PID:3324
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C "ipconfig /flushdns"2⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:876
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C "schtasks /run /tn 4152eaba796f45d7bc239550b18bc34a"2⤵PID:1004
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /tn 4152eaba796f45d7bc239550b18bc34a3⤵PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C "schtasks /delete /tn 4152eaba796f45d7bc239550b18bc34a /f"2⤵PID:1904
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn 4152eaba796f45d7bc239550b18bc34a /f3⤵PID:4992
-
-
-
C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe"C:\Program Files (x86)\AdGuardVpn\AdGuardVpn.exe"1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3756
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357KB
MD5f59a827052ac551fdfdd553cb47db617
SHA17bfa3d752d1eb365cd65dc37b9bbd5dfdb8ada1c
SHA256084c8f86300cf6487b04c0c6d996b228d51991a4bfb7f46717a7ebc485fcc760
SHA512f5cd2a3d87dc7d5731f8abd6d53ba651ee5c6895886ad9ee50e0f98010c5dd581933abd0c10efc82c0997715367c63412cdfc14a674bde8337e5f3731985e0ef
-
Filesize
1.1MB
MD5b7d22a3296021de2f655e33e33ad5196
SHA1bdfebe7169460f426aec18e2cd915ab588f35465
SHA2560780345057c9dfecda42d613f8198fcbe76345ce583f61d6a5992e32d500ada1
SHA512e42ebae054761010308f0b609fc11af993bb7ccfb78f77e471a554c75e46e3820abee28741f393a5d62f13793ec2b53f6f411f54e32260424c7c7d70dfc3ac33
-
Filesize
68KB
MD55161148fc6c342ceb58bdd408558ba6a
SHA1d97b73d55a9034b59cd86f317cc1ed3e61c1d285
SHA2568b2587ab8d5df3392b1ac401c67da8d44782af14ef6236b85aa41bae71a82b75
SHA5126f33dce9cfc18d7c78baf3855c182b513b51b7ebc413ed2f721acda57b5b8002c9e2507cdf496da135fa08c1d4e259175975d624ba1922c3cab6fe33253622be
-
Filesize
86KB
MD59ee35c250ba86b8ae84bd3191d439704
SHA13a8774623bf4889ac85bd3ad52ef4635acdb61ac
SHA25698966d81b6216b10eab575464a3ff468a64e88b5eb3f1c4d690b61ebce374d15
SHA512a550357b6418637b20731d512cd01b292bf45dfe984396e4232443333e5a5c13f0d98c580f6ecee79c0ed598fb34a27e228061eb909ef85d8fccc84dfae2df4f
-
Filesize
140KB
MD52bc5de386a4297144781d15b8e812b63
SHA1ae6b19d49b413f1549b3540a9fbba00c1e8b3d27
SHA2569c266080fb5f31e02a5005b91657093bd8c1faed23102e021a8be283c1753461
SHA512e4d43c871af5c03392d2fb139fdf10c2f2da2f1d6fe0edd089e3e30369d6d350727b483c98868626f81d680400b44ee4d328e475b0017bfdeb38cdb44a8b4d4b
-
Filesize
23KB
MD5a5aa80f49ad64689085755ab1ebf086e
SHA127e88cf0d2b34ea91efaa5cef9a763ee2722c824
SHA256a79e1c30e9308afe4d680f0bfb82de3e8c1fe94aeca453ec4092c3ed4789ae6b
SHA512f3dbd77e3a2ec3915b34d1387388abad45c99459ce03c06dc9a83d04f751b837c7b56cf9b4b7630f7fcd897a1d8057fce4cf761b1dc140a3928431b22b9b5b82
-
Filesize
538KB
MD5fa0391a861b949de22e0a59c6faeaed5
SHA1d451ef2224b27938eeaa97ad26f75b686d86082e
SHA256d694fa46ab4cfebcb2632d094c7aa97278eef2f8052438621766d863ae98a931
SHA512e44889d0f3044f90962181d7d8787076f70b6e1d7974150f16f83d33a97f1fc4bdd0c7a38eee7a1ea8e8dc4f66ed37dab004f2855dd361de8fdd4ae6e08fa048
-
Filesize
818B
MD58c2d64d17da287fdb3f5b5b21913baff
SHA12e9e8b4712f8e78a47172df6a556d80846cabe9d
SHA256ebdb936c5dbf742b2b7d7c25452e2e9fdb98a91a0286d2469ef1e4d7dd042ded
SHA512590cdf4f541d7c5b53c4dc500e20be07c66c969a33d658a1876fe08c9222f22ae4bae580fe63e2dc51c0c983b3619b153149fd88245355ca5b4bde3c6f5c9112
-
Filesize
476KB
MD5cafbe17454982952267cb83ef5622b9d
SHA100c559b19b4d10db7acf9d414862c230a5555c22
SHA2560b8c49cca4cfa516f13f81476a183947dd5c72b46db26711bc8ca304d365ddaa
SHA5127df03223dc72a904f5f6745e00708ac13cd05a7cf068674ea70984b08fc0b7bb2c0c041e1c22dbcb53251bd287da701c97d6fc558d862fb64121ec5da8a88771
-
Filesize
1.5MB
MD5235959fa852744995e5a351afe259038
SHA1366d9588ac184c6f8c84b47f564e43f43e42c652
SHA2566804a14d6a862ebab71e37a38505a6560ec35a8f1c4710b93a815ecfcb72d2b8
SHA5127265e9eff8c53ea6bc52a52b1d9d8e8da386934aef0ecc3a2b6d48e4938396aa301064c10c6ed5adb0c47f8f0b7e57ddd4b803f23a743da92c76b6ded5871717
-
Filesize
1.5MB
MD5ce983a48e2b88e99880af5479a3ade56
SHA19f1ac41620c66abe05017b0ad277b8a11dcd38b0
SHA2561b505101f065f728e774593f487e5f85cae647925faee3acde36f06fc2528c10
SHA512e4fb275ed7582ccaa0a9db4efa8bf337db1eaf8e7f1dcb379c0dc9ecc759aa0ef588528aeef0f0bc829ced19f309edc943a38fb217a2a57f708d16cfb0725695
-
Filesize
1.5MB
MD50f75e922b56f5ae03b6855eb535f1e99
SHA17ab305e53e979d50cdb920f8115c0ded2cbb4714
SHA256a28672de6ce450d77ab58e855f1fe5ceb422dda3cadf7b70f75ecf3d25d34b43
SHA512532453b06095e61211786e06dd7da015acd9d1f801634bb6f03f0fa2b3a22201831e25fd6ecff8a431368ec6d73edb1ee13eb49ac72b3dd86e9eff93bbd2e918
-
Filesize
1.5MB
MD52cd1dce4c17f140d0090b0e3326a80bc
SHA153c057df662305937fd9ca71d3d0d1da2d6eed94
SHA2568380340d6979e41090ee3f2f31c9f97ac5e53d692a504a6524228a232c57f3b1
SHA512bbb95595dd196ce3ca36112f80809b103bc549c61761fd3a081302a1d14b2bc230415c6af7c220f8aea2f7ca47c67b3a4dd678084a6418f4ef4536f71fe6fb7d
-
Filesize
1.7MB
MD53a6899d46fc51fe4efd258165fca896b
SHA14363b37df3cdf54d811e2ef5b5e42224c1fb2520
SHA256753ef200947ad857aeb2bf678965fcac7694f5a072e56d0021e0d035eecf84ea
SHA5125b55964edf217282bbc000d139266499ebae0699c88a66e7880867842a59516cabd3879ce9f1cb649ccea844a980280da65a94c38a250685abe4af13f8a8edd1
-
Filesize
1.9MB
MD5965cdc7afd6b88508773efd090fefffa
SHA1776623a0227a99d1067481d5018bcb964536d534
SHA2568fcad95a9ca8a5727176d026c69129a7c0fe9e319302425318ef000bd4cace4d
SHA512b102aabc0d8f58fe64198e0a5f8bf5f0981f86937b8843e2c1741da622dd8ea7ca8ccf222d194daf16cd967f3d37875ec3654aa65790a03df3c682f13258246f
-
Filesize
1.9MB
MD54a7f94b43b96fff15511adc2dd296b1f
SHA1e8b773bb45cae88393fe6f8586d1a87e9eee2ae8
SHA256c81d40aec5c069385307b65579bb9d67af8466ff8e08077d904ad77a84bf4009
SHA512085384a0014171f76712e1ada065cd9ab5b650884589e09ca49bdb6cb41190a808513c66be422f7552ea89fe5602b23b249e8039b417caee254e4667f9ee7bf5
-
Filesize
1.9MB
MD52656e1d53c59379cb9e7d111d5ce6c89
SHA17582cc58c3effc7b2b3368474a34af75f410e900
SHA256b70b38e4779a64958454afe25d320d52c19c4f5cec313636d646c5c1957c8608
SHA512a6d41594bba730e63228ba73a3d6091d17c0c4daaf48e6d02af83441d080f31c632cb8cd980aede44d6a4c2d379e909df82bf9ad1aa90f245d8ec6ca72df828a
-
Filesize
1.9MB
MD57c8a3dc2f4818bcab7254e7191ef3387
SHA10546fb8a4a772ca402a474d23e4d31db5ce66bf4
SHA25673e37c584f71cae7864346e71c584328ed4b6be1eccc9c93033bde82f9f8635c
SHA5123813c6f1b0882b894855b283dba764785268d85328c254748e0161d67c7ab465311748c90a823dc7c3a619aeb74509c244a5aac792ba0abee6873461007b3946
-
Filesize
16KB
MD500363a7af099086cf9df7b097b5fea49
SHA1d0dece125af0f8cec184a96e7dd3e2f752836386
SHA25642dd02cc6b15eba1be142c3f4bbe4bb69f9019880f3f8dfac9503995f5bc5182
SHA512490e349b0e2cc1afefd6aa8a9b72fe5b5217b70864ffba5d70833267a57ea9ee9aab0192187b229a279432f12c0cffb7f5e48baccd5a9d24af2880ffebe0e1b4
-
Filesize
16KB
MD5c911048c0b220189d45e5b2ed9dfc975
SHA1fcbd171c864853aea282aeed57408810b991b1b0
SHA256460295b19e254b767d16d1a20df6da50e5e9d59dabffa39c5583113493772db7
SHA512dde7165846b274ce32a5b56a906ae1ba0dad0752a1b9b990ea868edd0b1d17b4431491bd7587d20b29a46fe3cfe53e3c71b1623632c71f458a52204bc36111b6
-
Filesize
8KB
MD58c2277d01067d3323b2e29289e076db2
SHA1c2f13e3193aedbe6e8f6291ee60b5779b22a73a1
SHA256c28f7bab84362237b15108d0bda41d701fa3b6a32a0c2d82b5c1a7c75f12dcd3
SHA512039d8d052049d6209c2e99a538f1257aa946ec3a06d5867b5b33488486fa2fbfa3ff27557309cd05d5158717f7cc7372e722f876ae8c159459e1d776ae87f025
-
C:\Users\Admin\AppData\Local\Adguard_Software_Limited\AdGuardVpn.exe_StrongName_dcjvqv4mwhaksv3lahul52a3q4k4nm25\2.2.1284.0\p2ed10w2.newcfg
Filesize938B
MD508f9ec0cf3cbcc691ac3db64d5187687
SHA190c68d536271548f22254b3c3d1196d6512c4bbb
SHA256a7a39d0c31850f1691ba406ebfaa34a07bfdd82a6fad03df1d05bb1f345661f4
SHA512422caa21f1dddb77a278db16a33b2815b5c02913b8edd383278b1561a962d8e6b2dbef52cfbeeb33a8ac94b07610aac4060af3aed8a2c8250fe2fc2919cde1f7
-
Filesize
847B
MD5f8ec7f563d06ccddddf6c96b8957e5c8
SHA173bdc49dcead32f8c29168645a0f080084132252
SHA25638ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed
SHA5128830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684
-
Filesize
1KB
MD578dad5671b1bcb09e481b55c5b93e5c1
SHA16acfaa9ad394e33b45e5cddb3a793349e91dabeb
SHA2563ea5e5e3b53c3db25a009f7bc94299ecff387cc1de1bd632a298f48e2e42cfb4
SHA51299d20a3031ad03699db755e578dd0a97602eb0f2d9be331622da3f516a8d741c071ce315588324b6ec5c2f9725821b184c82ed94cfff98a8a1272e2af104e43c
-
Filesize
30.7MB
MD54c5ace7211eeb6280daf3ab633ad8414
SHA10ff2d6205b8e85fec33fa1b1272082c12a999acf
SHA2560f73fb7948c41c7a0b293237a668e3c905d75d4c71ac55e2e082fe611ec91176
SHA5128d6757a2258ca940691ac8e1d6af1bc9ad9e3a148db4ba87d1414db188f898df06e40c5fc908632e460b804388aad04a48f5cc297f405bf24716b86ce7bd43ba
-
Filesize
5.1MB
MD52249b586ddba7127c54fe9f98049f2ee
SHA10b89142b573ba53d7becb5a7de83119728bfe0b5
SHA256aeb46381deea994b658c6ffe651698b223d45514c93bd82b60dff8364a04ff68
SHA512959aeaf2995e2a5c32ea88f83ffa456a24eed2880b4bc44a5098a090b9e367180808f0e32c134b5ba5c0e4945de55f0f1d82ad83d4c887d30b98f4af2529b50a
-
Filesize
356KB
MD591997ec3980698cbbcabb4b2ea0984ff
SHA159e89876e6d594c7d44956d182c383624c93e7b2
SHA2564fb445801b9d7623f3720f38e789272050df5614e27fb7cad8f02504d1e68fa9
SHA51266c6dc159b24c4e3153d94cf1ebec53d483a87f328a7067f635cb2a1d9c1bfce67ea27c0c17e6b3d56b0ee594d1cef47a96319e7612ca6a56dc3d24f7361d7e0
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
228B
MD5d044d23e8084c869cbdae714ba47b866
SHA140d25b0fec3e43b7d966d02928d60904e32bd84a
SHA256f12f1b6613d92efcb62e63b99a0f5950c97fb3c0999201c736f86798f7a588fd
SHA51262d2fa90de8440e322e5257e0b5f1a5aeaf79c3cb98417bf7160b8fd66c6a70e0b948479e114cd5a04985c1e7244517d2b7ea049953019e99abe4e872a80c3e9
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
6.1MB
MD5d1a5895b27ab2b99d91faa998d23b58e
SHA1407caed4fbd0d9ea1646ff0afedc11334f39b3ad
SHA256364531a0a4c65b2132398b1a9085cf3ade18cf9315795f4792ffdc2ddbb4e4a8
SHA5122557f86bf58bfbecaf583819740095e0b2a3bd7dad1e11f11d21c542c5547c7eba08d55ecc4580e11e65125b88212f504c3e8aa9bd44a32fa6160a12573f3190
-
Filesize
383KB
MD50fc409ae184fefb12dc266ed5f0a3862
SHA19eaa83402a9c2e7dece73114fa780bc8c65572a1
SHA25643913461eceb87c5d7b45e3449851ee4f66af8cdafcc9db3c2874c2cb861ab65
SHA5126dd3e463aaf27cd62f1fa066344ceac23d6af2b84cb0ffc3c23f44b752d126641c00354f20a66c76e81109ae39da817b82e408d203102d1b33b83fb4bb9014ca
-
Filesize
1.5MB
MD5e8b18df3ef0d16daab0b0c8a4d79e399
SHA18af84e066266bbf5226bc4be7e7933fd76da9c9f
SHA256ea32a09c257867be8527e9f64dd2b19502992e913436d18c37376f92ac74333a
SHA5126316fbaec1800304719bfb8fb3c87cd865e6024a40a783fe9396e4a10bcb5a634ebaf9225393b4f20b9d4e4cd224349659987844555046cd6413728e10d89823
-
Filesize
401KB
MD5a93c82719e98c382d81bc0dcd99ad402
SHA18814b631fd15c35e737db42bc908791302496a83
SHA2566e5db014ae75b455a97f7f161507ae1058f489333126f30607e6e534d3ddea82
SHA51260d897ef434bda51921e111a39b50b4e2b832c8dc3a8444a4b36a2a9d898ea200d990ea2edfab02689b4c1a03d1cb9110428727dac13d70318b850d4289529f2
-
Filesize
337KB
MD5ae8e6840bcfce9ab0f6db77a5f60ca1a
SHA10981e864217c2ec5c67ced185458010e4bedac6f
SHA256dafa4a7e1186e5fe8223317f654795b9142d72917006edad03ee3d1de5162bc6
SHA512b3c3ea043cc8a286c9b7684fa7402534e2ab61d3ea9605cbf65ef88e1af13a2efa4e4911c2bfc1518b33a315d098e72cebc04f8b47967adf6cffa2ad7765f5a2
-
Filesize
32KB
MD582deb78891f430007e871a35ce28fac4
SHA14e490d7ec139a6cde53e3932d3122a48aa379904
SHA2562f141b72a2af0458993e27559395d8a8cdb0b752d79b1703541a61e728b55237
SHA512e47f741aa9153cfafc5f6be39987d7c7d8fb745566c4d9a4525b9f30cbe6df450d27bcdf8998dec7af824a7be0f5e9eecad2a39072b956a6320d23d94a0da71a
-
Filesize
127KB
MD593394d2866590fb66759f5f0263453f2
SHA12f0903d4b21a0231add1b4cd02e25c7c4974da84
SHA2565c29b8255ace0cd94c066c528c8ad04f0f45eba12fcf94da7b9ca1b64ad4288b
SHA512f2033997b7622bd7cd6f30fca676ab02ecf6c732bd44e43358e4857b2cf5b227a5aa6bbbf2828c69dd902cbcc6ff983306787a46104ca000187f0cba3743c622
-
Filesize
27KB
MD58174d97f8ee460b4c965be8f9f01a83e
SHA1e445779d1c5b9a1edb3fc732c7bd57c8f16db69f
SHA2569d3af29e14d26fde4da4c1ddcbcaee2e6b120115e21f364907c6f69b8ed09a25
SHA512346acc32c2fd860901d69b48dc809c5730375d7cdeb1978ca8cbe98fb6a4065c607c47563ff6564f6ffd9606b2d4240c1763746bdd90e6e8e934887933135889
-
Filesize
470KB
MD510e3c696e190b04b2e232132d2630488
SHA1b8a83041099db3582448dde683ea28ccee4687b3
SHA2569f31b46829ed7522905e179438a90ce59e514d1932a15265777ab1a48f9bce1f
SHA512485c483beb0da1b3331d2c7685ec52075172aa4212684927b35f84289970bd8c7888bcd352b0f244a6b27ea5e62d57a865f4196362c2434277bb113d5c41886e
-
Filesize
886KB
MD57df624f2ab3dbe6c5fbca91f6ea59430
SHA1702a5c61afb3d56c89513e08244359a1b7f4f6e7
SHA256b43544bf5e511b4049289ce847f7710de6b5eefb2cf7956ce452ffe53ca0ba7f
SHA512ee38023bdb887d8be5b18167280126809c3c9230d630c4cdae8e650aecf8fde2b6a1df234fcd5d6ce2eede09b504137669c8e0ea06c6aa454a10d6073a3a6558
-
Filesize
53KB
MD5663b231820345a3ca7baa44d961026dd
SHA144259c9e4c8c912f4811bae485c7f072eef60b02
SHA25633dbaaa5dc48a291f79ddf5cf31b18bb7103cb0118cbfe0b1345a9cdc96a5966
SHA512a1ae2cf32bae722a85a185d2f137805ccdb515c796800cdf2983bd3642a77de19375876a04862e5299269d9473040d9c6359268f17f0934dfa497fac413c467a
-
Filesize
624KB
MD507623a8708530a79689d8e097bb8241c
SHA16bfc3f7c5f51e49f0c447cbf8bbbde192ffe81f0
SHA25668bd88d1b8e0236f273158acf27bf2f338df5b1eaf5343e19da25302a22b3a58
SHA5125b8528f5370ddbbe65b1da3d4277784b78d2a4cc4cdf6fa5290d87d8ca84f5e65b84da39c3dc00ffa6c35c6ec085963b863fdb47daacdd0f46f99a52457b0496
-
Filesize
1.7MB
MD560e5541cf9a9b781ea8597b72de60341
SHA1fbf8d35735967f4724865ed5cd06f8d6803d9276
SHA2567fa7b522ddc01fc97596ad4614a9ca3bf880426248df795773347642119cfb15
SHA51213ac4000a77c63d24ac1174386f460587439b8779220c5c3bcb60cbaaa643fd05de0d52fb349ede6ac8ea182dd755e3b6d9baec622366120141c28328efe7f3a
-
Filesize
240KB
MD59e788557ffd73397c8fca34e348aca1d
SHA1d979325c5558541335dfdd29e87b9384d2649267
SHA256928a7a83309bf307ca4cad05d6c76a03029e64c66e7adfe1e35d7fda0ce04d5f
SHA5128eba75274b2968be90289eaed4071000cdf84a545572b39f75afad7b111823d21584b196c998816fc4560f9b25d3f918c801734671b5e7a9a450eefd5dcb7f23
-
Filesize
1KB
MD5427918825375ce8aa01f208629c901fa
SHA1bb983d3b30454deb48695e495b8483195d72c927
SHA256eee85d8d43e427f87e043f9516bc2511c891980a134eba7e2d6097438ef860e4
SHA5121368fb726b21d96278773e37ff36b20952578c814f7e4d3ef76cc81a5b2d608f04e65c1e6328f19aa59f40dd2701d6f5afa167cde14143d385cd075a8359b4cf
-
Filesize
87KB
MD5b0d10a2a622a322788780e7a3cbb85f3
SHA104d90b16fa7b47a545c1133d5c0ca9e490f54633
SHA256f2c2b3ce2df70a3206f3111391ffc7b791b32505fa97aef22c0c2dbf6f3b0426
SHA51262b0aa09234067e67969c5f785736d92cd7907f1f680a07f6b44a1caf43bfeb2df96f29034016f3345c4580c6c9bc1b04bea932d06e53621da4fcf7b8c0a489f
-
Filesize
647KB
MD55afda7c7d4f7085e744c2e7599279db3
SHA13a833eb7c6be203f16799d7b7ccd8b8c9d439261
SHA256f58c374ffcaae4e36d740d90fbf7fe70d0abb7328cd9af3a0a7b70803e994ba4
SHA5127cbbbef742f56af80f1012d7da86fe5375ac05813045756fb45d0691c36ef13c069361457500ba4200157d5ee7922fd118bf4c0635e5192e3f8c6183fd580944
-
Filesize
114KB
MD589a2762f19597b82d5c501366e5b2f29
SHA1f5df7962015164e4bfed0ae361f988c1e581677e
SHA256a236377db9ee299087c4f8fa6e345765ac4a25aa5d7fabfd8b724f1889324167
SHA512bd2a4ab78835092abb0cf3cae0850c8b2aa344247f6479cfd59d52bba60c4b605ada4bf885e1ab0b86d4fab138a9084900b954e62e6384d794f2ce61c999cb13
-
Filesize
119KB
MD5c59832217903ce88793a6c40888e3cae
SHA16d9facabf41dcf53281897764d467696780623b8
SHA2569dfa1bc5d2ab4c652304976978749141b8c312784b05cb577f338a0aa91330db
SHA5121b1f4cb2e3fa57cb481e28a967b19a6fefa74f3c77a3f3214a6b09e11ceb20ae428d036929f000710b4eb24a2c57d5d7dfe39661d5a1f48ee69a02d83381d1a9
-
Filesize
25.1MB
MD52ec5fa198b775156640c612eae1304dd
SHA1a7fab893a4f43379617f49fadc27f59a29779935
SHA2564410811a7084c6f30196b5887e417bcf8f3f28389302a89337bf95a35954c9ac
SHA512c2161171ce0cb49db640ccce3019e0e330da84a03544d415d667b27133db49f36778b2415310248725341104d8a2926fce6ede6e0b109f8b5412f7466fc88bf4
-
Filesize
6.9MB
MD5f45a713e256c9b5dcaad227cf19bada1
SHA11b69d22d0506c318edfaf5c8cf43b7f768d72481
SHA256e13f5c5be280892cc67ac6308fad7577aef6f256a724cefc475d5025b340056e
SHA512f6318473353df3e7587e9314072861e43d97f45177a53d75e0b0a344b8301f70a0e841d87a051d53147ee9bbabeeca5e5139ebd5cb3e4ad7c2b9f921c8b1ac8b