Analysis
-
max time kernel
461s -
max time network
462s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 21:53
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/yehonatan5f/protonvpn-cracked/raw/main/_Getintopc.com_Proton_VPN_for_Pc_v1.16.1.7z
Resource
win10v2004-20240508-en
General
-
Target
https://github.com/yehonatan5f/protonvpn-cracked/raw/main/_Getintopc.com_Proton_VPN_for_Pc_v1.16.1.7z
Malware Config
Signatures
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\System32\drivers\SETBD48.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\tapprotonvpn.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\SETBD48.tmp DrvInst.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation ProtonVPN_win_v1.16.1.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation ProtonVPN.exe -
Executes dropped EXE 14 IoCs
pid Process 2756 ProtonVPN_win_v1.16.1.exe 412 ProtonVPN_win_v1.16.1.exe 3908 ProtonVPNTap.exe 4808 ProtonVPN_win_v1.16.1.exe 4668 tapinstall.exe 4924 tapinstall.exe 3540 tapinstall.exe 3892 MSIBE6F.tmp 2248 ProtonVPN.exe 1912 ProtonVPNService.exe 680 ProtonVPN.UpdateService.exe 2212 ProtonVPN.exe 1068 ProtonVPN.exe 5060 built.exe -
Loads dropped DLL 58 IoCs
pid Process 2756 ProtonVPN_win_v1.16.1.exe 2756 ProtonVPN_win_v1.16.1.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 412 ProtonVPN_win_v1.16.1.exe 2756 ProtonVPN_win_v1.16.1.exe 3908 ProtonVPNTap.exe 3908 ProtonVPNTap.exe 1796 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 2748 MsiExec.exe 3908 ProtonVPNTap.exe 2748 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4488 MsiExec.exe 4160 MsiExec.exe 2756 ProtonVPN_win_v1.16.1.exe 4488 MsiExec.exe 4488 MsiExec.exe 4488 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 3292 rundll32.exe 3292 rundll32.exe 3292 rundll32.exe 3292 rundll32.exe 3292 rundll32.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 3900 MsiExec.exe 1912 ProtonVPNService.exe 3900 MsiExec.exe 5060 built.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\B: ProtonVPNTap.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\Z: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\B: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\V: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\R: ProtonVPNTap.exe File opened (read-only) \??\V: ProtonVPNTap.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: ProtonVPNTap.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\M: ProtonVPNTap.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\O: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\Q: ProtonVPNTap.exe File opened (read-only) \??\S: ProtonVPNTap.exe File opened (read-only) \??\S: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\O: ProtonVPNTap.exe File opened (read-only) \??\J: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\R: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\P: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\G: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\L: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: ProtonVPNTap.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\H: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\U: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\X: ProtonVPNTap.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: ProtonVPNTap.exe File opened (read-only) \??\T: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: ProtonVPN_win_v1.16.1.exe File opened (read-only) \??\Y: ProtonVPN_win_v1.16.1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 24 raw.githubusercontent.com 110 raw.githubusercontent.com 111 raw.githubusercontent.com 23 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 108 ip-api.com -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ResourceCleaner.pdb MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD1.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\tapprotonvpn.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_87687f1c2d66f901\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_87687f1c2d66f901\oemvista.PNF tapinstall.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\tapprotonvpn.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\oemvista.inf DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb} DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD1.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD2.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD3.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\tmp\ResourceCleaner.pdb MsiExec.exe File opened for modification C:\Windows\SysWOW64\symbols\tmp\ResourceCleaner.pdb MsiExec.exe File opened for modification C:\Windows\SysWOW64\wntdll.pdb MsiExec.exe File opened for modification C:\Windows\SysWOW64\dll\wntdll.pdb MsiExec.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\wntdll.pdb MsiExec.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ProtonVPN.UpdateService.exe.log ProtonVPN.UpdateService.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{07db87d5-d582-f84e-9e89-4e539ec0deeb}\SETBBD3.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_87687f1c2d66f901\tapprotonvpn.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_87687f1c2d66f901\tapprotonvpn.cat DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ProtonVPNService.exe.log ProtonVPNService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\DnsClient.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\x86\GoSrp.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\DeviceId.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.Service.Contract.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\es-MX\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.ErrorMessage.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\64-bit\libssl-1_1-x64.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\PInvoke.Kernel32.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.Common.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.Vpn.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe.config msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\64-bit\libpkcs11-helper-1.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\64-bit\openvpn.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\CalcBinding.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.NetworkFilter.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\pl\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\32-bit\openvpn.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\TapInstaller.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\TapInstaller.CA.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\es-ES\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x86\OemVista.inf msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\LICENSE msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\it\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows7\x86\tapprotonvpn.sys msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x86\tapprotonvpn.cat msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\32-bit\libssl-1_1.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe.config msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x64\tapprotonvpn.Sys msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x86\tapprotonvpn.Sys msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Autofac.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\OxyPlot.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Polly.Contrib.WaitAndRetry.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.Resource.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Albireo.Base32.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\PluralNet.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Caliburn.Micro.Platform.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\OxyPlot.Wpf.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\System.Windows.Interactivity.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\fa\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x64\tapprotonvpn.cat msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\GalaSoft.MvvmLight.Platform.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\x86\ProtonVPN.NetworkUtil.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ARSoft.Tools.Net.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\BouncyCastle.Crypto.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\fr\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\32-bit\liblzo2-2.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\config.ovpn msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Newtonsoft.Json.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\PInvoke.Windows.Core.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\Win10\ProtonVPN.SplitTunnelDriver.sys msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\nl\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\System.Buffers.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows10\x64\OemVista.inf msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\de\ProtonVPN.resources.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\x86\ProtonVPN.IpFilter.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\windows7\x64\OemVista.inf msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\64-bit\libcrypto-1_1-x64.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Polly.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\Resources\32-bit\libpkcs11-helper-1.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\NLog.dll msiexec.exe File created C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\ProtonVPN.IpFilter.dll msiexec.exe -
Drops file in Windows directory 57 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{BCB82CD9-F514-4F93-A6D9-F898494DC927} msiexec.exe File opened for modification C:\Windows\Installer\MSIA9FA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAD3E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIADCB.tmp msiexec.exe File created C:\Windows\Installer\e5d6309.msi msiexec.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI64CA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAA59.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAE97.tmp msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIA9CA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAC7F.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI65D6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAF54.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB419.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA65.tmp-\TapInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIBE3E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAB17.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB4C6.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\Installer\MSI6693.tmp msiexec.exe File opened for modification C:\Windows\Installer\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\protonvpn.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBA65.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5d6302.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6597.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5d6307.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAA7A.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E} msiexec.exe File created C:\Windows\Installer\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\protonvpn.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBA65.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\INF\setupapi.dev.log tapinstall.exe File created C:\Windows\Installer\e5d6302.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAA39.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\protonvpn.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIBE5F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI647B.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI67CC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB553.tmp msiexec.exe File created C:\Windows\Tasks\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}.job ProtonVPN_win_v1.16.1.exe File opened for modification C:\Windows\Installer\MSI63BE.tmp msiexec.exe File created C:\Windows\Installer\e5d6306.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI642C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIAD0E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA65.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\e5d6307.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBE6F.tmp msiexec.exe File created C:\Windows\Installer\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\protonvpn.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIA93B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB408.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBE70.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIA9A9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIACBF.tmp msiexec.exe -
pid Process 3868 powershell.exe 4176 powershell.exe 4344 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID tapinstall.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000c9712a8ab103c3e30000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000c9712a8a0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900c9712a8a000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1dc9712a8a000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000c9712a8a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs tapinstall.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID tapinstall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs tapinstall.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 55 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" DrvInst.exe -
Modifies registry class 50 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\ProductName = "ProtonVPNTap" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D98565CC8EF283B40942A0CB9D3FBCE0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F7F9B32EA0AAA184E8ACAF9697B45FA0\9DC28BCB415F39F46A9D8F8994D49C72 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\D42101B218F21BB41956F4B9B1B10A9F\D98565CC8EF283B40942A0CB9D3FBCE0 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\PackageCode = "84B03808A965F5E46AD3E8C7CFF9F8AF" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\PackageName = "ProtonVPNTap.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\\94DC927\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D98565CC8EF283B40942A0CB9D3FBCE0\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\Version = "17825793" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\9DC28BCB415F39F46A9D8F8994D49C72 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\Assignment = "1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\ProductName = "ProtonVPN" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\ProductIcon = "C:\\Windows\\Installer\\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\\protonvpn.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\\94DC927\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\D98565CC8EF283B40942A0CB9D3FBCE0\FD92F08164915A061A35616A2E484 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\9DC28BCB415F39F46A9D8F8994D49C72\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\\9F3CB0E\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\\9F3CB0E\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\ProductIcon = "C:\\Windows\\Installer\\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\\protonvpn.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\Version = "16842752" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\PackageName = "ProtonVPN_win_v1.16.1.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F7F9B32EA0AAA184E8ACAF9697B45FA0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\D98565CC8EF283B40942A0CB9D3FBCE0\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\D42101B218F21BB41956F4B9B1B10A9F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9DC28BCB415F39F46A9D8F8994D49C72\PackageCode = "91EAFF615C5E1B24BB3510A61899F139" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD ProtonVPNTap.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0280f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f ProtonVPNTap.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 5c000000010000000400000000080000190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba9531400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b0b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0282000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f ProtonVPNTap.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD ProtonVPN_win_v1.16.1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 ProtonVPN_win_v1.16.1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 ProtonVPN_win_v1.16.1.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4848 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 msedge.exe 2708 msedge.exe 1328 msedge.exe 1328 msedge.exe 3480 identity_helper.exe 3480 identity_helper.exe 4452 msedge.exe 4452 msedge.exe 3616 msedge.exe 3616 msedge.exe 3616 msedge.exe 3616 msedge.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3900 MsiExec.exe 3148 msiexec.exe 3148 msiexec.exe 4176 powershell.exe 4176 powershell.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 4160 MsiExec.exe 3148 msiexec.exe 3148 msiexec.exe 4488 MsiExec.exe 4488 MsiExec.exe 4344 powershell.exe 4344 powershell.exe 3292 rundll32.exe 3292 rundll32.exe 3292 rundll32.exe 3292 rundll32.exe 3868 powershell.exe 3868 powershell.exe 3868 powershell.exe 1912 ProtonVPNService.exe 1912 ProtonVPNService.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe 5060 built.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2056 7zG.exe Token: 35 2056 7zG.exe Token: SeSecurityPrivilege 2056 7zG.exe Token: SeSecurityPrivilege 2056 7zG.exe Token: SeSecurityPrivilege 3148 msiexec.exe Token: SeCreateTokenPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeAssignPrimaryTokenPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeLockMemoryPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeIncreaseQuotaPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeMachineAccountPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeTcbPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSecurityPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeTakeOwnershipPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeLoadDriverPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemProfilePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemtimePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeProfSingleProcessPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeIncBasePriorityPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreatePagefilePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreatePermanentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeBackupPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeRestorePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeShutdownPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeDebugPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeAuditPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemEnvironmentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeChangeNotifyPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeRemoteShutdownPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeUndockPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSyncAgentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeEnableDelegationPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeManageVolumePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeImpersonatePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreateGlobalPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreateTokenPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeAssignPrimaryTokenPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeLockMemoryPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeIncreaseQuotaPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeMachineAccountPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeTcbPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSecurityPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeTakeOwnershipPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeLoadDriverPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemProfilePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemtimePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeProfSingleProcessPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeIncBasePriorityPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreatePagefilePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreatePermanentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeBackupPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeRestorePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeShutdownPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeDebugPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeAuditPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSystemEnvironmentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeChangeNotifyPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeRemoteShutdownPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeUndockPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeSyncAgentPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeEnableDelegationPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeManageVolumePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeImpersonatePrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreateGlobalPrivilege 2756 ProtonVPN_win_v1.16.1.exe Token: SeCreateTokenPrivilege 2756 ProtonVPN_win_v1.16.1.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe 1328 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5060 built.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1328 wrote to memory of 2712 1328 msedge.exe 82 PID 1328 wrote to memory of 2712 1328 msedge.exe 82 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 1140 1328 msedge.exe 83 PID 1328 wrote to memory of 2708 1328 msedge.exe 84 PID 1328 wrote to memory of 2708 1328 msedge.exe 84 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 PID 1328 wrote to memory of 3044 1328 msedge.exe 85 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/yehonatan5f/protonvpn-cracked/raw/main/_Getintopc.com_Proton_VPN_for_Pc_v1.16.1.7z1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcdad846f8,0x7ffcdad84708,0x7ffcdad847182⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:82⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:82⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3344 /prefetch:82⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6468 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,16626365585650245569,11567654087068247145,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2276 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3616
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3828
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:972
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\" -spe -an -ai#7zMap15440:140:7zEvent253491⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe"C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Users\Admin\AppData\Roaming\Proton Technologies AG\ProtonVPN\prerequisites\ProtonVPNTap.exe"C:\Users\Admin\AppData\Roaming\Proton Technologies AG\ProtonVPN\prerequisites\ProtonVPNTap.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
PID:3908 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i C:\Users\Admin\AppData\Local\Temp\{BCB82CD9-F514-4F93-A6D9-F898494DC927}\94DC927\ProtonVPNTap.msi AI_SETUPEXEPATH="C:\Users\Admin\AppData\Roaming\Proton Technologies AG\ProtonVPN\prerequisites\ProtonVPNTap.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Roaming\Proton Technologies AG\ProtonVPN\prerequisites\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1716001407 "3⤵
- Enumerates connected drives
PID:1452
-
-
-
C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe"C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe" /i C:\Users\Admin\AppData\Local\Temp\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\9F3CB0E\ProtonVPN_win_v1.16.1.msi AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Proton Technologies\ProtonVPN" SECONDSEQUENCE="1" CLIENTPROCESSID="2756" AI_MORE_CMD_LINE=12⤵
- Executes dropped EXE
- Enumerates connected drives
PID:4808
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3AACEBC14865169A001FD9B91449F7D9 C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3900 -
C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe"C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe" /groupsextract:103; /out:"C:\Users\Admin\AppData\Roaming\Proton Technologies AG\ProtonVPN\prerequisites" /callbackid:39003⤵
- Executes dropped EXE
- Loads dropped DLL
PID:412
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 54A0F220F0981A15D11B33FB8FE5D060 C2⤵
- Loads dropped DLL
PID:1796
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0101FC26114F4509878078515AE88BBB2⤵
- Loads dropped DLL
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss67D7.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4176
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3940
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86BC1BC4B665AC5D195F5248288ED6B62⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssB54B.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4344 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /F /TN "ProtonVPN Update" /RU INTERACTIVE /IT /RL HIGHEST /TR "'C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe' update" /SC ONEVENT /EC Application /MO "*[System[Provider[@Name='ProtonVPN'] and EventID=1]]"4⤵
- Creates scheduled task(s)
PID:2876
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSIBA65.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_241023578 214 TapInstaller!TapInstaller.CustomActions.InstallTapAdapter3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:3292 -
C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe" hwids tapprotonvpn4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4668
-
-
C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe" install OemVista.inf tapprotonvpn4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4924
-
-
C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPNTap\installer\x64\tapinstall.exe" status tapprotonvpn4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3540
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssBE77.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E43BDD07F409A0A8B733140F07482C04 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4488 -
C:\Windows\SysWOW64\cmd.exe/C "C:\Users\Admin\AppData\Local\Temp\{04E6A140-824F-4A61-B4F3-E59B3A84D54B}.bat"3⤵PID:5024
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe/C "C:\Users\Admin\AppData\Local\Temp\{04E6A140-824F-4A61-B4F3-E59B3A84D54B}.bat"3⤵PID:720
-
-
-
C:\Windows\Installer\MSIBE6F.tmp"C:\Windows\Installer\MSIBE6F.tmp" /EnforcedRunAsAdmin /DontWait /dir "C:\Program Files (x86)\Proton Technologies\ProtonVPN\" "C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe"2⤵
- Executes dropped EXE
PID:3892
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\Read Me - Leggimi by JA.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4848
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4872 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{ecafb828-029d-3041-a6a4-96cc2b95352c}\oemvista.inf" "9" "4334ff507" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\proton technologies\protonvpntap\windows10\x64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2112
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73aff103cc24:tapprotonvpn.ndi:9.24.2.601:tapprotonvpn," "4334ff507" "0000000000000148"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:688
-
-
C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.exe"1⤵
- Executes dropped EXE
PID:2248
-
C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe"C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPN.UpdateService.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:680
-
C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\CRACK\ProtonVPN.exe"C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\CRACK\ProtonVPN.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:2212 -
C:\Users\Admin\AppData\Roaming\ProtonVPN.exe"C:\Users\Admin\AppData\Roaming\ProtonVPN.exe"2⤵
- Executes dropped EXE
PID:1068
-
-
C:\Users\Admin\AppData\Roaming\built.exe"C:\Users\Admin\AppData\Roaming\built.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5274a58269453b2158bda778982f535be
SHA1ae66ef8e0200c2632f2d1e6b240680763a6b5ab7
SHA25602bb9fcdb29e24ab259f5d103f31e6d1b9f3369d2f1cb683d1855f292f247c76
SHA512a2066a46d62fd45d978f8c39103715d504c6e6dfc56562c7d81a5513be87b4578f8dd448831e7c51665dbbe0df0ee9c7f1b11ca693493e0a09e0aa92533447a7
-
Filesize
1.7MB
MD5c611df81b080f2b147245c9ba3a8f780
SHA1310b22e9fd79ab6d5d7ab255911187ce8ee7c31e
SHA25681580301c039b7cc6b6abb417c958e83cbf8b63a1a62d8cb12903c6c9a41d3a0
SHA5120860f6cbd239199fca8333abfb89d9d5d5ade73dea9565a3a47fb8cdeaf5c9f1814c4e0b06628001f3539aad4e859b9c09f7f9c93bd6d8755b567849bc9dea28
-
Filesize
7.2MB
MD5272c52681857d6402407fd92be3e9810
SHA1a063ce80f96b11dc19222f1bb51ef705c9e59f90
SHA256ff238a202c409b4f5351f43d98081939c4eba3c4e7ee96a5a487a19486868174
SHA5127249efc229fb17ba7ecf5095902e4a97bd6e5425fe48a88c40cd3ffbaaa08b6134cac02f4fe278cacdfb79de39e5e7ab3f20a0f6a877c10737f4366c14d465ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\769F85394FB15C375FF89A7488274D5B_DB5B37ABCE19BE2ABD143FD5ABCE10F1
Filesize1KB
MD5b28d08ea71cea10c20c5c6f8da2a0867
SHA1924172d3436bd0ce613ecdfb238f571b5ac1c2d7
SHA256287128ea097baeca7b250d95b004dea2eb437924c6ca800947736934d412893e
SHA512fb5f1462823c989adc8baa5ea5e1a9f376de93e76a10434446fef5dec810ed5729f307c6a50064d6a1c6cb6db134aba494cd15cba7f46f688f1b7eaa24b7f5fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_4BB72A60CF9C652B353353202101C0E4
Filesize1KB
MD5cc9f938706985b5fbc13d2c8554d4fa1
SHA169ddacba745d2cc95aae295850f2ed99d1ad875c
SHA2566b0f399c1bec7e27a3148f4becc5c7f6532b4ede9f12386098758acdf318e579
SHA512ea962320b8a47efcbdce284faf891442338f42f5fadf06e426f1b3d03e2e3e82dfddda13262232b2f9b16a5b6e7662599f3d9ff53cf43e17d55f25419d3caf1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\769F85394FB15C375FF89A7488274D5B_DB5B37ABCE19BE2ABD143FD5ABCE10F1
Filesize526B
MD5c66607cd34980de39b3d0fb5e9ad344a
SHA1f866f5ce911310eca760d9953df3d80785f5245e
SHA2561d5844732d594979b3365e494366d1726a207341b1c09fe356805d67504f3eee
SHA512d8e07d03524451400cf14d7892cf021988750156bfca72abbec962a723ba28852c42dbfe42894879a3779a652802c75adf5f74906f3fdee04e4ee8f2f71b49e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_4BB72A60CF9C652B353353202101C0E4
Filesize502B
MD51d180ae1ff664034b882230fc4b7b668
SHA13bdf75987afaf59bc26027feed4db5bd4af8c52b
SHA2564fe707fc6c2d6e5da0be22f40152909e6da86faca867f8b7e4467f20dd733cad
SHA512ac534b0dae11f7d912cfc1f070cf6823416f7637a3aa1c714ff9bc407a575f47c572af5c64486d7a7a040968963c6b87abee1ed313225032eb6f4822c46fd3d8
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
261B
MD52c2e6472d05e3832905f0ad4a04d21c3
SHA1007edbf35759af62a5b847ab09055e7d9b86ffcc
SHA256283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03
SHA5128c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37
-
Filesize
5KB
MD5abb137cb6424df2db6616018d7dee176
SHA1f32f9596d3ae904e7a518d9d9631e7a9d56e0c68
SHA25672d3815118dd9eab5395c25e6e0b0afadd0610561c49ad0b4e9ae62607c7fcd9
SHA51279bda470bad8ea3cb2e2d778477e06dc5ff1efd91b0f342c7cf3acbebcf6ed9507e1e39f7a9e3e9ef23d4ac8a94138ce3c19cdbeddfb37cd4176342937865d6f
-
Filesize
6KB
MD5d8d3f02e856fe3b5c0d6ebed2ee3f5e5
SHA1c08391108e0cd2e0b7c8d8dadbc736fad21218da
SHA256982f9c1a3ec5fe32b158ad790fc534be143be7b28f3ca72535c8081d9f466788
SHA512c9d6dfa8aac548e9b759bf19b295b38a1ddf4864283f0424192956847c2fd550fed09158c477e611cee33ee73233ae986846d8b29403ab7d401c5e26c17cd571
-
Filesize
6KB
MD5bcf590ce6f1e19e35b0a8324c18d75dc
SHA1daeac5a7f636f28277a2a3a41df766c8bcee2576
SHA256c6aa3fdde84e9e2dc4108d3f937dc0562786788eec55f679d326c93349ae6eb0
SHA51287cbd4a0dc1621dc75177dafc0fef5e93e031e44920dedfe51f067b8134b31ab93cf56e5fc2b35ae56cf853a38c61e399a7df7f188c6ea52566a16fe0aa3ed72
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5115a28c15b463a1b71772c2bdf746be6
SHA141e3db963a7781ba926b661053b120c31c126d22
SHA256e2608d1ed3b4a566077dc2f186ea054180701899c7fb343b21e1940c629a5334
SHA512d9900471b1187be2bea995e365f2698dab5cb2e949bc11cd765ed7b09cc0381708be846209bd93f5c906c7edb3fe0e75c0792c7155cad4b82843d3dfd07c92b9
-
Filesize
12KB
MD517f0e20971496710ca2b2e14f24adfe6
SHA126b9c591c33d2abf9f580bf17ee2af7a790b4c55
SHA25672f5d22db6dade2b5c61bb95e394433b5644ceb6059235657a29e0619ab801d4
SHA512dbaba8023f4ec6989fad36c5decc9a586c987f8531f39cb4279042592c49ab0c081a5cabb9bc6bef098c2ab526714ab20c8d4339a6d94569a5901631c15ab270
-
Filesize
46KB
MD5e78b24e3e84bd53ccf704f364c99ecc4
SHA1848fec2b5dfb3fd8bc3a93ac97734ec1a4d1bf9f
SHA2560edb831187f8cd841a9df44002e136775291c8da050ed6003c2cf73849705e31
SHA512e287e5fa5c265442265e5247efab55c20218ea6d0f962d830c5a5e30486ddc18d60eb70c0753a6206b14e72c46044d103814fdb5cd7195ee48e5ada40c1cbd22
-
Filesize
24B
MD598a833e15d18697e8e56cdafb0642647
SHA1e5f94d969899646a3d4635f28a7cd9dd69705887
SHA256ff006c86b5ec033fe3cafd759bf75be00e50c375c75157e99c0c5d39c96a2a6c
SHA512c6f9a09d9707b770dbc10d47c4d9b949f4ebf5f030b5ef8c511b635c32d418ad25d72eee5d7ed02a96aeb8bf2c85491ca1aa0e4336d242793c886ed1bcdd910b
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\1xiljpe4.newcfg
Filesize953B
MD55821e3c88a109b511f3b46902d8ddff3
SHA166ecd36c77ef63ab8db6ce2559d455af04d3e6ca
SHA2566938289c37969aff08bad6dfcae6c9cf521718797b96a41cc2762dfc6a62911a
SHA512636f3b4837bf6136bebc5967e7c8200eb7b1f272142f3c105d56711155a4728346fcae3a4f744820c8daec830a62d834cfad74a96e6ebbb38a36416798e0da8a
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\fdkei2qv.newcfg
Filesize703B
MD5d5c625bb9ae728af679974a27a665961
SHA11a63d46b90e3ece97737bc9c210c99115c3c68c5
SHA2560c2a29637139dd33a669c13ffe3931b763800e705a2f187e18302d6ee987879a
SHA512d7f835d5b6fab4793d438bc1f6929b5a973da4ff0efa89f7a6284e24045b7d6027ebbf61293bbebf23b50ee69f0018ce6f86e4b648c5ee12257674df5094c2e1
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\im5dx3j3.newcfg
Filesize1KB
MD5bff75d2b1014e14f9e8e86d3ae363e87
SHA1fe787d0130b7e2518529dc3c2304822a533b308c
SHA256c84940c802bb8cb96f3fa59dfef3c363d54983e812ac5255a65e17f4cb21e218
SHA512d3dc17cb8263d98f5581c53b027467ff88ca6c795b1fa7e611e2e59201ec6b97b28671913732b2fa9f8d0138886ca810949d4310f0df6bc4b6cdf23c33ddf3a3
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\jx0rpuho.newcfg
Filesize829B
MD586831f2f85558b3e71545dc88bee31a1
SHA1ea35f3975609e8ab3293727a7a5c3398daeef068
SHA256ee83176c74e28de5602803dff552432ae18284d393a2cf13fb62fb6210eb39a8
SHA5123c962bbe4dad230d4b67fd6045fd7e06297a2b939b079d75870721cd8c7e597537ede8edd98881139515a9758c299d146057c92bd0ac18c43a832a9c9027d36f
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\kcrusvdm.newcfg
Filesize828B
MD5352690bbfdaf509696f058ca06a8a9bd
SHA1d7040ea8da44fffd83249fa7ce8c0e65520a1c16
SHA256aa21bef55cf9e19a9ea124e21eea1f76f1eba97afa891b19b7f35119c05e1c9d
SHA512d3a86888bd8ed70c1a1d071fd72de0865a0a5f57c0e5cf27ab3f9545a6777b667914d600e17861826ef64fbd69e39006801b95bc651cd7c3461782a2de13ed5a
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\user.config
Filesize703B
MD540779cb5452255bd1f5de66b98494ffa
SHA150bc4413c612b872b456321f5327b65165f380d5
SHA2567ac4c84b415135c35c5e6359851137ddc73579fd8c3dc1ea51cb3516706e715b
SHA512d66b36af22f0a17ca07aa452b05250b8991a6579a5c5d09e8ea5ec085c0b674746554e0d936e6c6a0b803643e881064d7cbc2a9cecde06a726c26a566817ca8e
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\user.config
Filesize574B
MD5fc6cd382771befafdf11733daf466ef6
SHA1c4a77aab5ff49624269d6a2444af1c36b25b909d
SHA25655477686a53d3649a36959ec0731e923c01184ca402b992c820029fcd885610a
SHA5126dd8609d1458fc69df5a0adac6749c3eff0f401dca3df1d40c643776d9ccf175cfc75287036f043d2f5e13580cc36a8c6c46ae4b4daf1320f8bcb8fbc1ff7174
-
C:\Users\Admin\AppData\Local\ProtonVPN\ProtonVPN.exe_Url_5k5woeau2v3gmtlay4mjwsftlqxjnn2p\1.16.1.0\user.config
Filesize953B
MD52d5a7025754d3f5a7ac050511fa8fd58
SHA1f04fe258fc8fbc0de6026b33f025a6feb4a43f9f
SHA25639d17f3e490477dcbba133defc916e56218e77f488ac7cf9d24149d0dfc8eb72
SHA5128b7752dd0cce97c5195750b5b3b7d8aba8458e2d8478ba889d45d72172bdceb000625c5a6712d574bb3837383e2a36af8605a47fe79c85d55c5273261cbbdb45
-
Filesize
3KB
MD5c6b57f973a3273cb37a77c11b1aa498f
SHA16af839d76eca45aeeafdbb47a54b73c1a960e105
SHA2564503e6a9fa0484ab39cee9bdf0aad9a9186658f5d74727e96dd33f7cfa64c8ef
SHA512e0013a2f6c749f0ecf5d9f0f165fe25269082d950dab7aa0dd49485460f4d5b40898b1cc55c76a8faa3c732e660ae71f6f1240705bf9cedc1f5817d8ed06a867
-
Filesize
26KB
MD58a372c8339a8facc35088ce99a977d96
SHA1bf83cad6c9ef75277ed308a6999a08491df106ef
SHA2566a9f617ad2117b3756188ff46ae14e43981f0672904d68b9ba0b9c5ab3525ecf
SHA512f23c3a0427b743061cfffc0310d97f7d62bf152e0acc3f13076f4c75ee653ef327ebb6a8f1b0553e7bddfe129b7261f061865b35791109a5ca08c4e00c73c1c1
-
Filesize
712KB
MD5b125ef313170ca88d20930847c797fe0
SHA1272504e19685825e37ff7f472799496aca67cb94
SHA2564c90ba91d6e73f309052d68df10aa0b758c65864c17f0068fe63e1be12705b0f
SHA5122a7fc771da84f5277c0afc02859b126a7ae46f80688dd0d941b2b894c74ebfab444fd92f722ee1f311fb52d6463fbc347e79aa016667d8f292b295ddb082a15b
-
Filesize
376KB
MD5c39daeba173815516c180ca4361f7895
SHA1db3ae54329834baa954569a35be5b947c86dc25e
SHA256a34bd87a23349bd52b8b0f25154235b90b698986c8849e101b7e40d11d48e4dc
SHA512e13cd98647059657355a69917898cdecdfc0b8da91036de1c030d20a4c5c1aacc06cd4d54fac65ecf1c8c44527dbba3c545f588260af1a0104b445e3f21ca929
-
Filesize
834KB
MD5b0b2090c4200fb19e335598969a40f26
SHA1e31d5533f85ef03dd8eb21723df14ff71586bb60
SHA256e16ce1f8a1b24d03353502af35fa159ab9962b4ecce8f3bb9dd4b075552505cd
SHA512177dad69d6773dab432a39a91f113949573caa3f3513e1e79361e9d74efe813746bd25a9101ec6436be7476cd77b663102d7ee138a01afbc902738e3ad75fce2
-
Filesize
525KB
MD51c62521f4ade74fe465aaf61049c3634
SHA1758bd079f98c5f1153213a4c78ee25f89eb64fa6
SHA256ae5544ebfa8d92072562dcc4f3a6b48e77ab1a1e263e8e8dabebf6a627286f9e
SHA5124b58f0216f2dcfff69f3e668d09e21c0c85a7087a01621f43a787344afcf31d05644b9374b2ee4719b2ede0019d88083104f7a8122409c1ea961a9c5016262fd
-
Filesize
23KB
MD577259fe7b157b963e7d59417935c8bf5
SHA132a21ecb70a583a9fba17465e95c6a43e4438089
SHA256891819a3f62efb31dfb9fb1dc0a13772752f9b77fe1ff51965abc9d936cecb11
SHA5127753dab6c9ae129bea2b93ba943955a7453d1dfd09394ade2c31fe834633dc4f668ffce7e14889c8a2196e8e919b50def1f2476ac9c4945b5be9e848ae3c9b53
-
Filesize
222KB
MD5884737abc060849b1978bb5bce8ffd67
SHA158f2d6aea83cf8b5849467eba358488f0cf5fbd4
SHA25689fa996085956c5514c6548dd0b767abaddaf88df38c10c81beba9e77cb2af18
SHA5125145c6a98def5c21a42b795e3e0d7e107243b970a93c3cece48fe4a3726d9155728f3c1d594b781c2539216997d47af4d2179e308101aa4b0bd081c1d7b2f524
-
Filesize
16KB
MD5b5696da07876993c4b7f66ab2f5b441d
SHA13990bbfd1a1bba239c2b8205fc15f12eca1a642a
SHA2567462328c682b2daccc0de2d88f2a4a93f5e91f4821775e96a5a0f5f44e85230f
SHA5127d3e54f8f7acfc7f3462e0d7083d4cc7c2ce475ece59d60c999dc9384a3fad232a1bbca16e3bae9f99f7de3f68360328b057ec3c20b1e6aaa83d7d41c06e3f16
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
Filesize
81KB
MD5125b0f6bf378358e4f9c837ff6682d94
SHA18715beb626e0f4bd79a14819cc0f90b81a2e58ad
SHA256e99eab3c75989b519f7f828373042701329acbd8ceadf4f3ff390f346ac76193
SHA512b63bb6bfda70d42472868b5a1d3951cf9b2e00a7fadb08c1f599151a1801a19f5a75cfc3ace94c952cfd284eb261c7d6f11be0ebbcaa701b75036d3a6b442db2
-
Filesize
4.8MB
MD577d6c08c6448071b47f02b41fa18ed37
SHA1e7fdb62abdb6d4131c00398f92bc72a3b9b34668
SHA256047e2df9ccf0ce298508ee7f0db0abcb2ff9cff9916b6e8a1fbd806b7a9d064b
SHA512e1aeb8e8b441d755a119f45a465ca5660678f4131984322252bfb6d2cec52e7ee54d65a64b98429b23915eb5707b04b5cd62a85446c60de8842314130a926dbd
-
Filesize
2.0MB
MD5408645e7d36cc511125e636d7d488998
SHA1736296b2c95de68d33d157a03ca752709225fdf3
SHA256f29329feafe2b94490da02c7661a213bef9c213f0a8d94f884dbe9390976d0eb
SHA51200a26b56768f4338ccaba45daf0f9caa2de2bb141ab65e2dafd54cfbe0e793ca6ee1da6a0eb91697a7e5f4d4331eeacf76c81b27ba41dca737a04bb3eab37624
-
C:\Users\Admin\AppData\Local\Temp\{CC56589D-2FE8-4B38-9024-0ABCD9F3CB0E}\9F3CB0E\ProtonVPN_win_v1.16.1.msi
Filesize4.7MB
MD5cdb31c0ef845cd3c7dac1290653f58a9
SHA1d7ee71e9a595e208ef2b77a05927973bfcc2bef1
SHA256ea740f25db30a14efce0328c354e0fb9974fe219c7cee62e70d1d055389224d6
SHA51286239bd1c3bc0d20235e057d3e22cea6a1c8aaf62a1a85a02e65fe38ac9e2011093176d45bca4654af90a75de11b7cdd688541bf1d83576abc5289141afc669b
-
Filesize
182KB
MD5fc136d5c16573d1d1a64b0a62b586235
SHA18363d0d80fb25e4ace7b77efcfe119b7675913a1
SHA2565a12236a02ba2984b62d7acfe5afb048e461fc4c76989d055ffe8965f212ebbf
SHA5120ad82e28de1a65251eb536aef9739a76baaaa28a41dae78faacb82a9d1acd83d71816051dec16b7664e16a741706803d1fc0ad914bcdca4d28cb2ac2a05ff427
-
Filesize
7KB
MD56c5ac2054ba61cadfa871b80ec1e2ced
SHA1eaed49cc3051c7a2575ee3e6cbb6f2cb26d419c6
SHA256b502facca95a22b7fe63390945c98533016df6d8b23d7652a57100f14923e3c5
SHA512a7509986397f88c284e685f0a30f516e47f25f6a86d6f9f4f2067dd512bd6f62ea1cd622e95c29db4e1484c328cc4f0f93ad531ccb6bf393652d2ee0d751901a
-
Filesize
19KB
MD51001cd07dcfd2d6338c5b3dd11806ad8
SHA15c7a7c13669ca756653b57810a370d569c008602
SHA25633d36078097c3150c56555489e8e327bc9e20fe81669d6ffd7657d0289ed0fc0
SHA512519b18ca5d8135185a4ad75958480313d02a554b42e65d7c6a20ac1a9f7b4f37012fe5f0120071fcdf15ab5eeb2bbf7271f51d06cd8f0095982a53d57d021d0d
-
Filesize
47KB
MD5e0f9b19e51377d04bfab07533f951e27
SHA184b95e0a8ab2518c433bc9d730e7bd6b3576ef5f
SHA256d763351e88eb4d6a6ab335f952f69c6bd1169eb77e10eb1200c2ab81aad6a2f5
SHA5128ca9006077f3745781f21ce0454d9a74ba151c75f019460f0f29c544ff4cfd50d6be15a8ba22506ec03dfca71332b2190f66af92afee9020bd195323a7409422
-
Filesize
2.9MB
MD559ec0f95e2650e18f0e95a5197477a32
SHA12bb8a34fa4636eef2c2a110aeefad7c7a31f7048
SHA25618fc77982b05768f490a64839afcb2e9fa6c34eed15656fb4d0da3e15ebe6a74
SHA512ee7c903b758bb06694394731ff94f90c878bdfd1820d195a2d953ff86bc519696f70c4c6d1f19216d2a2d097684c975c507da6adbfa4430f52305c5d815d673d
-
Filesize
7.2MB
MD5bbdfa1d6790c663a569fc5b8dfecf810
SHA12191504f2a05f6b17b9476c4c7e005f8d3618f3a
SHA25621feafefb5eff856a47945000c079d7c8954caf877b03a31b34ea9a546da3d33
SHA5129f7e16d3bb3244557f0b2c826c18dabf199a81aff7b70b3d4bd1aa9d3e7a79a4bab1cb2c0c731744fcf2e1b24c56c48d1e90b13c8cbd2f9a453d5f7e0366fdea
-
Filesize
5.6MB
MD5f6b6833f47dd76f058a9cb5faf0a55c9
SHA122211d67a67b8b1ac72bce756828ccd57bdae521
SHA256e51d78646c5096ba8dfc2252ca96b3422e6b0342b6c0c82b44933c0f7bfa8c55
SHA51233165b71b581687363b5d0d3781eb99493799ff005c4c84bf244d6e66b411fda492d09fc9d713af78c5e5306635ebb446ca03720e81b43179af495f9534e50e2
-
Filesize
23.8MB
MD5005baf5dc2b9b0f4ed45e0769b8a9cc0
SHA1df6c6272cea7cc4d46412975257c2889360800f9
SHA2561e676736ca3bc378aaad16f3dc7f12be156a8ab48a4f6e95c637b8acbe08c792
SHA512725e1942a67f9ec3c3e0a260e68c4370d7df344a20ddee9379506a154ae3001e0237eab91e2a976f683ef003832c64346e05e4a2c19b6a174f035fcc78522a2d
-
C:\Users\Admin\Downloads\_Getintopc.com_Proton_VPN_for_Pc_v1.16.1\Proton_VPN_for_Pc_v1.16.1\ProtonVPN_win_v1.16.1.exe
Filesize14.8MB
MD5155b4224a0e3ae0f91ac46728a678f97
SHA1e25bf934a99673fa769d641881e4f2b9e56e51e1
SHA256a4d2cfca3209f21e50a02387439e90cb0dd595235560867059b178eee835d9e9
SHA51223957d7fa9ddfa795e43f9381692ce00f25eefcb3fca05f226859016ae94a71f1311f67c475e54e5b04055679fce3f4f49d5bfec599af65e2c5724997c2bbff4
-
Filesize
859KB
MD5097aa2c15918e5c4efca0f31c671f940
SHA1a069443d3424a6d1341eece50aff7ff5f1cd19da
SHA25655b1fca5dac83cdf8f5deb5e20343fb673cde9259fd4584f9edb5a0503248311
SHA5120c5253ca5d923a75d6da9c05a6053df6d5b5b5ad9ff764c6b146d548fb3222a47be6c2e4ab110a0d677ee04511a660cd2443477470b8296a668c30a0acf4eb54
-
Filesize
248KB
MD5b913322c8fd2f9645a2e610d80a57b5b
SHA17f25f104e0dfc3bf72aeb4512a9650156b6505ba
SHA256a4c312a2c7f06054776a29c875cdc78a5414ce511ef6cf0c92a0f3b68a09c52b
SHA512098ef2506a5cbc67479d7f5bd0f683f753499b12069a08a76e235edc6eed59a4ab62390d7f2025bbe2df4318abeef2092bf8768532c729c75689fb13445d1695
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
15KB
MD560ce04e3f4920e22ccfbb7142ca0e18d
SHA116774da26cfda4b85b11003db2abc073371b6b05
SHA256bc392b6d6bf4dce678b3c31874fa53d53385e2113a28793296f4d2c4b2767d50
SHA51214d206dc761cc3c501778bb2ee20321a9d47e986ee564c18384e7a6745d57b9d08ba61534a81a7ac7e0f52ca98d1b88834253817ccd56ec88d04e3e92af5c9ea
-
Filesize
91KB
MD5404ff98f2d4290b45a69171193a410bf
SHA1ca42df97afec36bcf2bc7325df20b67c75e58789
SHA2564580d80a87b54f1960db3b04c01799bbd2c8e2c08b5dfbecbaf16ef42c6ef0f5
SHA512858a06f53595e4e8c5ae6b442af0df70b55d34125e54e02f3f9adc7b66b682406a34d873fbb594f05afb3ff6e2270c989e24b1503dcea851925c5bc80c3f6e9a
-
Filesize
623KB
MD59ee67795d8057badddcaf793375c7fa4
SHA1154bb854a8c37bf0ea9a7393599325b69d5b618f
SHA2563796d08b687f7431c569508ebb5e672826f9b25754341bdafd3e1d7f50c97935
SHA512fc8da7d1f16a5e583ab35494284c2aa24bff17552c1d821e5ce87974cf640105a764b0dea70fa070ca8ee09393cb789d545016317ef48968143aa5b964599195