Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 07:00

General

  • Target

    4f5a8b7ca30c757f4cfcbd338d79dd06ebb6db62451845d7b53f38c54ad7da7a.msi

  • Size

    13.7MB

  • MD5

    afb73daab97a1a8fb156ed34715a01ca

  • SHA1

    ecb0ea164d1d1ceea4a0fb0d06f61345f4a65ac3

  • SHA256

    4f5a8b7ca30c757f4cfcbd338d79dd06ebb6db62451845d7b53f38c54ad7da7a

  • SHA512

    35dec58a6525f91f6edb2cd9ef3e53f76cbee700ac7e489cda85a443835d210cbef4d369eb3084cb4ad8f5a06a281ea35908249ff6a4f566623c99d7c94487e9

  • SSDEEP

    393216:w3Bp4yJDyaxkvEIeg/sczcezXEbpFS+zYeOPuet:WBy0Gax2fbDlzEbpFfzYeO

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 8 IoCs
  • Modifies Windows Firewall 1 TTPs 4 IoCs
  • VMProtect packed file 20 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 23 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\4f5a8b7ca30c757f4cfcbd338d79dd06ebb6db62451845d7b53f38c54ad7da7a.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1204
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\Installer\MSIAFB3.tmp
      "C:\Windows\Installer\MSIAFB3.tmp"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Users\Admin\AppData\Local\Temp\kk.exe
        C:\Users\Admin\AppData\Local\Temp\kk.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Users\Public\Pictures\14809\act.exe
          C:\Users\Public\Pictures\14809\act.exe 6 23321 fds01234fs56789123afds
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1632
        • C:\Users\Public\Videos\lsp.exe
          C:\Users\Public\Videos\lsp.exe
          4⤵
          • Executes dropped EXE
          PID:2036
        • C:\Windows\SysWOW64\SCHTASKS.exe
          SCHTASKS /Create /SC ONLOGON /TN active /F /RL HIGHEST /TR C:\Users\Public\Pictures\14809\ttvip.exe
          4⤵
          • Creates scheduled task(s)
          PID:1644
      • C:\Users\Admin\AppData\Local\Temp\letsvpn.exe
        C:\Users\Admin\AppData\Local\Temp\letsvpn.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          PID:2004
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1336
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets
            5⤵
            • Modifies Windows Firewall
            PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets.exe
            5⤵
            • Modifies Windows Firewall
            PID:844
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO.exe
            5⤵
            • Modifies Windows Firewall
            PID:1692
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO
            5⤵
            • Modifies Windows Firewall
            PID:2024
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          PID:1724
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1536
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000060" "000000000000005C"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:556
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{39311e5e-6083-6e6e-3045-6161bbd1c450}\oemvista.inf" "9" "6d14a44ff" "0000000000000580" "WinSta0\Default" "00000000000003C0" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{534e38e3-e61f-662e-c9f3-1b47bac0ac6a} Global\{0b35f05c-f8cb-7b2d-5457-fd2b29854f78} C:\Windows\System32\DriverStore\Temp\{471c6ec1-3628-0000-4a19-3536301eaa0f}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{471c6ec1-3628-0000-4a19-3536301eaa0f}\tap0901.cat
      2⤵
        PID:1984
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20" "" "" "65dbac317" "0000000000000000" "0000000000000060" "00000000000005D8"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1724
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.0.0.9:tap0901" "6d14a44ff" "0000000000000580" "00000000000005BC" "00000000000005D8"
      1⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\letsvpn\driver\OemVista.inf
      Filesize

      7KB

      MD5

      b6aada0cbed06889053a05b66f146979

      SHA1

      823025f02b355b37df7d7657b0f2b4d3584891a5

      SHA256

      a6e72b88e42d2b478615c5a16bbedb3fd02b0dd3def3a79840fc6a5df8312707

      SHA512

      9f8a6b0ad5ae4ea4c14043d663fd5aca2f1884ece0975b13c0533eb93103eb89120c1884121d71c8f9d09f5d210926fdba3b29fc6cf87f601bbc0f359c31d4ad

    • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • C:\Users\Admin\AppData\Local\Temp\kk.exe
      Filesize

      75KB

      MD5

      6050e96866489fe27ed9babad1857036

      SHA1

      64f2bbb3e24a665b119fed0aea149eda7723ca24

      SHA256

      7b1e8fe7a9f17c6225df8151506724c6ad2d7e469593bb4095427ee430b617ad

      SHA512

      ce528812778066db7323e0ebce59ec350574713260abd8e9cfbabbff94ec6dad2c6beeb8998c2e7fcb62938a57a3e13596ea23407551563ab22624f7a89cd809

    • C:\Users\Admin\AppData\Local\Temp\kk.exe
      Filesize

      75KB

      MD5

      6050e96866489fe27ed9babad1857036

      SHA1

      64f2bbb3e24a665b119fed0aea149eda7723ca24

      SHA256

      7b1e8fe7a9f17c6225df8151506724c6ad2d7e469593bb4095427ee430b617ad

      SHA512

      ce528812778066db7323e0ebce59ec350574713260abd8e9cfbabbff94ec6dad2c6beeb8998c2e7fcb62938a57a3e13596ea23407551563ab22624f7a89cd809

    • C:\Users\Admin\AppData\Local\Temp\letsvpn.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • C:\Users\Admin\AppData\Local\Temp\letsvpn.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • C:\Users\Admin\AppData\Local\Temp\{39311e5e-6083-6e6e-3045-6161bbd1c450}\oemvista.inf
      Filesize

      7KB

      MD5

      b6aada0cbed06889053a05b66f146979

      SHA1

      823025f02b355b37df7d7657b0f2b4d3584891a5

      SHA256

      a6e72b88e42d2b478615c5a16bbedb3fd02b0dd3def3a79840fc6a5df8312707

      SHA512

      9f8a6b0ad5ae4ea4c14043d663fd5aca2f1884ece0975b13c0533eb93103eb89120c1884121d71c8f9d09f5d210926fdba3b29fc6cf87f601bbc0f359c31d4ad

    • C:\Users\Admin\AppData\Local\Temp\{39311e5e-6083-6e6e-3045-6161bbd1c450}\tap0901.cat
      Filesize

      10KB

      MD5

      0365c95d5be2b3d314dcc019380c0e11

      SHA1

      c269cee763f580e890d2eae42a8e98116e04a232

      SHA256

      6f997d53abfc991e23f08256fbde3eb21a1680af2e504b7accfef0f1d8909503

      SHA512

      9acfc1ce0b46d3edc9708c16ae39a0707dcfc86fc6ba66f7e1712c383babde4c4cfb25338abe511429b67c39f2c2e30e0eb4c94e9987a7919e9b5cae53b4d24c

    • C:\Users\Admin\AppData\Local\Temp\{39311~1\tap0901.sys
      Filesize

      39KB

      MD5

      3c32ff010f869bc184df71290477384e

      SHA1

      9dec39ca0d13cd4aadf4120de29665c426be9f2b

      SHA256

      55cfcec7f026c6e2e96a2fbe846ab513bb12bb0348735274fe1b71af019c837b

      SHA512

      2443368fa5b93ebe112a169d1fff625a9a1a26f206dfeb6b85b4a2f9acec6ccfc7e821d15b69e93848cbad58b86c83114c83338162ea0fedd1a0798fab1700ff

    • C:\Users\Public\Pictures\14809\act.exe
      Filesize

      225KB

      MD5

      2948e1979ceb27384ea7f04348a7ecf1

      SHA1

      5dd956e1c15e86ec9ca3f9d6c317ad76a2f20eb9

      SHA256

      e875be898d622c1d03a383ca8fed987e34bd8b47effee0044a38cc68012b49c1

      SHA512

      bf2168d807570e910f33b8bec9d64feceaef340f65aa3face2b5ed848977931bf9392bf4f326294638729907a6dc0ab453cee99fcbc3f691388252b50dbd978b

    • C:\Users\Public\Videos\lsp.exe
      Filesize

      1.0MB

      MD5

      95f15e5ca91150a6caf86ada3023cc58

      SHA1

      6254bb5d18d7ccff4c698ec771c9bed56653d117

      SHA256

      2a013ff275babc22d4a7041cb52dbd641aa918227cf4943a6ec927d89f9fccad

      SHA512

      bcf827c2aae0bb58f2c10e25767b89b957d4ef00f4f83ef73d02609d6359037f3f11f683838319f6d39e0db6eadea9ae7f4f5f08f0fd8efa1bf52c77094f7f40

    • C:\Users\Public\Videos\lsp.exe
      Filesize

      1.0MB

      MD5

      95f15e5ca91150a6caf86ada3023cc58

      SHA1

      6254bb5d18d7ccff4c698ec771c9bed56653d117

      SHA256

      2a013ff275babc22d4a7041cb52dbd641aa918227cf4943a6ec927d89f9fccad

      SHA512

      bcf827c2aae0bb58f2c10e25767b89b957d4ef00f4f83ef73d02609d6359037f3f11f683838319f6d39e0db6eadea9ae7f4f5f08f0fd8efa1bf52c77094f7f40

    • C:\Windows\INF\oem2.inf
      Filesize

      7KB

      MD5

      b6aada0cbed06889053a05b66f146979

      SHA1

      823025f02b355b37df7d7657b0f2b4d3584891a5

      SHA256

      a6e72b88e42d2b478615c5a16bbedb3fd02b0dd3def3a79840fc6a5df8312707

      SHA512

      9f8a6b0ad5ae4ea4c14043d663fd5aca2f1884ece0975b13c0533eb93103eb89120c1884121d71c8f9d09f5d210926fdba3b29fc6cf87f601bbc0f359c31d4ad

    • C:\Windows\Installer\MSIAFB3.tmp
      Filesize

      13.5MB

      MD5

      527111c6ff1bed78302d2a59a772bebe

      SHA1

      94dcdb1aa606356a613584e016d201fe9246e0f3

      SHA256

      97935af097104cb5cbafefb482f1e748613eeb6dadf80bc95c88fcc2aac6580c

      SHA512

      12c30789892746c02478ac9f920f3b6eeb37de2d36b432ba3aa4e13980eeffa869cf0be381c9a50f80dabbdfdd5d61a0a36c53dcf55ecf37b6b50690f4dae6e8

    • C:\Windows\System32\DRIVER~1\FILERE~1\OEMVIS~1.INF\tap0901.sys
      Filesize

      39KB

      MD5

      3c32ff010f869bc184df71290477384e

      SHA1

      9dec39ca0d13cd4aadf4120de29665c426be9f2b

      SHA256

      55cfcec7f026c6e2e96a2fbe846ab513bb12bb0348735274fe1b71af019c837b

      SHA512

      2443368fa5b93ebe112a169d1fff625a9a1a26f206dfeb6b85b4a2f9acec6ccfc7e821d15b69e93848cbad58b86c83114c83338162ea0fedd1a0798fab1700ff

    • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_5a1fec2fbbccefcc\oemvista.PNF
      Filesize

      8KB

      MD5

      e4e1e8f495c9fa419d4519868f7dc24b

      SHA1

      96f2632f3a226175142e8fe25c46fea8d81d4965

      SHA256

      5fd94972d90e19f0724d786af469e4b877075c46b2afe8bd573e229d51fcacde

      SHA512

      61b0bbcc56b9edfc1a48c8772ddc7bae3f5decacf0592e332c850dc7d8079e0dc9691abeff268d995ae91c0e6f5b1bb042233d91fb3bc7ee7d54634d108d0c9a

    • C:\Windows\System32\DriverStore\INFCACHE.1
      Filesize

      1.4MB

      MD5

      d2ae52d906896a5c90f95d598fa8c474

      SHA1

      52c62d77c00e00158652a7578342a840c267e010

      SHA256

      2e16e5a31fc4aeb07d4531859b9ac8230f70f2ec431297def270aaef86bd2dea

      SHA512

      e1cb170765a24c7109d6ecbb7613faa300dd3c58ab0f937b9772157ce634861cc1bcd742de9e6d2e27f4b001977a157d39277d5d90c2fe9dbda4a638e81634f2

    • C:\Windows\System32\DriverStore\Temp\{471c6ec1-3628-0000-4a19-3536301eaa0f}\oemvista.inf
      Filesize

      7KB

      MD5

      b6aada0cbed06889053a05b66f146979

      SHA1

      823025f02b355b37df7d7657b0f2b4d3584891a5

      SHA256

      a6e72b88e42d2b478615c5a16bbedb3fd02b0dd3def3a79840fc6a5df8312707

      SHA512

      9f8a6b0ad5ae4ea4c14043d663fd5aca2f1884ece0975b13c0533eb93103eb89120c1884121d71c8f9d09f5d210926fdba3b29fc6cf87f601bbc0f359c31d4ad

    • C:\Windows\System32\DriverStore\Temp\{471c6ec1-3628-0000-4a19-3536301eaa0f}\tap0901.cat
      Filesize

      10KB

      MD5

      0365c95d5be2b3d314dcc019380c0e11

      SHA1

      c269cee763f580e890d2eae42a8e98116e04a232

      SHA256

      6f997d53abfc991e23f08256fbde3eb21a1680af2e504b7accfef0f1d8909503

      SHA512

      9acfc1ce0b46d3edc9708c16ae39a0707dcfc86fc6ba66f7e1712c383babde4c4cfb25338abe511429b67c39f2c2e30e0eb4c94e9987a7919e9b5cae53b4d24c

    • \??\PIPE\samr
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys
      Filesize

      39KB

      MD5

      3c32ff010f869bc184df71290477384e

      SHA1

      9dec39ca0d13cd4aadf4120de29665c426be9f2b

      SHA256

      55cfcec7f026c6e2e96a2fbe846ab513bb12bb0348735274fe1b71af019c837b

      SHA512

      2443368fa5b93ebe112a169d1fff625a9a1a26f206dfeb6b85b4a2f9acec6ccfc7e821d15b69e93848cbad58b86c83114c83338162ea0fedd1a0798fab1700ff

    • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat
      Filesize

      10KB

      MD5

      0365c95d5be2b3d314dcc019380c0e11

      SHA1

      c269cee763f580e890d2eae42a8e98116e04a232

      SHA256

      6f997d53abfc991e23f08256fbde3eb21a1680af2e504b7accfef0f1d8909503

      SHA512

      9acfc1ce0b46d3edc9708c16ae39a0707dcfc86fc6ba66f7e1712c383babde4c4cfb25338abe511429b67c39f2c2e30e0eb4c94e9987a7919e9b5cae53b4d24c

    • \Program Files (x86)\letsvpn\LetsPRO.exe
      Filesize

      241KB

      MD5

      d7feeb6db9035951f1acf6f42dff28af

      SHA1

      433043803f701d2a98af13144c0dbc55b8102fcf

      SHA256

      7619a4e0d6d4c3c26da4285c6abc69974b4754017fae530768a288e153520be0

      SHA512

      22785e6f7207c3b6b9ab6fa2f15e78d7fba396eff6ab7e268284bd6379f3b8c7c8ab64ec802d306435d795122ccc5be858895f5ef2a30d5080bfa4ad832dacd8

    • \Program Files (x86)\letsvpn\LetsPRO.exe
      Filesize

      241KB

      MD5

      d7feeb6db9035951f1acf6f42dff28af

      SHA1

      433043803f701d2a98af13144c0dbc55b8102fcf

      SHA256

      7619a4e0d6d4c3c26da4285c6abc69974b4754017fae530768a288e153520be0

      SHA512

      22785e6f7207c3b6b9ab6fa2f15e78d7fba396eff6ab7e268284bd6379f3b8c7c8ab64ec802d306435d795122ccc5be858895f5ef2a30d5080bfa4ad832dacd8

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe
      Filesize

      80KB

      MD5

      3904d0698962e09da946046020cbcb17

      SHA1

      edae098e7e8452ca6c125cf6362dda3f4d78f0ae

      SHA256

      a51e25acc489948b31b1384e1dc29518d19b421d6bc0ced90587128899275289

      SHA512

      c24ab680981d8d6db042b52b7b5c5e92078df83650cad798874fc09ce8c8a25462e1b69340083f4bcad20d67068668abcfa8097e549cfa5ad4f1ee6a235d6eea

    • \Users\Admin\AppData\Local\Temp\kk.exe
      Filesize

      75KB

      MD5

      6050e96866489fe27ed9babad1857036

      SHA1

      64f2bbb3e24a665b119fed0aea149eda7723ca24

      SHA256

      7b1e8fe7a9f17c6225df8151506724c6ad2d7e469593bb4095427ee430b617ad

      SHA512

      ce528812778066db7323e0ebce59ec350574713260abd8e9cfbabbff94ec6dad2c6beeb8998c2e7fcb62938a57a3e13596ea23407551563ab22624f7a89cd809

    • \Users\Admin\AppData\Local\Temp\kk.exe
      Filesize

      75KB

      MD5

      6050e96866489fe27ed9babad1857036

      SHA1

      64f2bbb3e24a665b119fed0aea149eda7723ca24

      SHA256

      7b1e8fe7a9f17c6225df8151506724c6ad2d7e469593bb4095427ee430b617ad

      SHA512

      ce528812778066db7323e0ebce59ec350574713260abd8e9cfbabbff94ec6dad2c6beeb8998c2e7fcb62938a57a3e13596ea23407551563ab22624f7a89cd809

    • \Users\Admin\AppData\Local\Temp\letsvpn.exe
      Filesize

      12.3MB

      MD5

      8834ec8d35669dd623ba5c6986ff2748

      SHA1

      1a475633f1ea1ab47edb1c030ce2ea933c0a934c

      SHA256

      addd2cd8d45632e65f49b6ce71614af32332741307be5a02f16015af13090cf2

      SHA512

      00b3578f4e79a5af041dc2364b2cbcc73930c5d1893b3646d8eb652c89573773abc9dc9bf1de2aff05053942a1615cbe17c0ed6ce0e019b649f0b11301cbcf4e

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\System.dll
      Filesize

      11KB

      MD5

      75ed96254fbf894e42058062b4b4f0d1

      SHA1

      996503f1383b49021eb3427bc28d13b5bbd11977

      SHA256

      a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

      SHA512

      58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      ca95c9da8cef7062813b989ab9486201

      SHA1

      c555af25df3de51aa18d487d47408d5245dba2d1

      SHA256

      feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be

      SHA512

      a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

      SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

      SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

      SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • \Users\Admin\AppData\Local\Temp\nseCA15.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

      SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

      SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

      SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • \Users\Public\Pictures\14809\act.exe
      Filesize

      225KB

      MD5

      2948e1979ceb27384ea7f04348a7ecf1

      SHA1

      5dd956e1c15e86ec9ca3f9d6c317ad76a2f20eb9

      SHA256

      e875be898d622c1d03a383ca8fed987e34bd8b47effee0044a38cc68012b49c1

      SHA512

      bf2168d807570e910f33b8bec9d64feceaef340f65aa3face2b5ed848977931bf9392bf4f326294638729907a6dc0ab453cee99fcbc3f691388252b50dbd978b

    • \Users\Public\Videos\lsp.exe
      Filesize

      1.0MB

      MD5

      95f15e5ca91150a6caf86ada3023cc58

      SHA1

      6254bb5d18d7ccff4c698ec771c9bed56653d117

      SHA256

      2a013ff275babc22d4a7041cb52dbd641aa918227cf4943a6ec927d89f9fccad

      SHA512

      bcf827c2aae0bb58f2c10e25767b89b957d4ef00f4f83ef73d02609d6359037f3f11f683838319f6d39e0db6eadea9ae7f4f5f08f0fd8efa1bf52c77094f7f40

    • \Users\Public\Videos\lsp.exe
      Filesize

      1.0MB

      MD5

      95f15e5ca91150a6caf86ada3023cc58

      SHA1

      6254bb5d18d7ccff4c698ec771c9bed56653d117

      SHA256

      2a013ff275babc22d4a7041cb52dbd641aa918227cf4943a6ec927d89f9fccad

      SHA512

      bcf827c2aae0bb58f2c10e25767b89b957d4ef00f4f83ef73d02609d6359037f3f11f683838319f6d39e0db6eadea9ae7f4f5f08f0fd8efa1bf52c77094f7f40

    • memory/588-134-0x0000000000000000-mapping.dmp
    • memory/844-139-0x0000000000000000-mapping.dmp
    • memory/904-125-0x0000000003180000-0x0000000003428000-memory.dmp
      Filesize

      2.7MB

    • memory/904-90-0x0000000003180000-0x0000000003428000-memory.dmp
      Filesize

      2.7MB

    • memory/904-83-0x0000000002C70000-0x0000000002CF0000-memory.dmp
      Filesize

      512KB

    • memory/904-92-0x0000000003180000-0x0000000003428000-memory.dmp
      Filesize

      2.7MB

    • memory/904-81-0x0000000002C70000-0x0000000002CF0000-memory.dmp
      Filesize

      512KB

    • memory/904-62-0x0000000000000000-mapping.dmp
    • memory/904-65-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/904-67-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/904-126-0x0000000003180000-0x0000000003428000-memory.dmp
      Filesize

      2.7MB

    • memory/1104-135-0x0000000000000000-mapping.dmp
    • memory/1204-54-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
      Filesize

      8KB

    • memory/1300-142-0x0000000000000000-mapping.dmp
    • memory/1336-113-0x0000000000000000-mapping.dmp
    • memory/1588-75-0x0000000000400000-0x0000000001DFA000-memory.dmp
      Filesize

      26.0MB

    • memory/1588-56-0x0000000000000000-mapping.dmp
    • memory/1588-58-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/1588-66-0x0000000000220000-0x0000000000257000-memory.dmp
      Filesize

      220KB

    • memory/1588-59-0x0000000000400000-0x0000000001DFA000-memory.dmp
      Filesize

      26.0MB

    • memory/1632-102-0x000000013FC70000-0x000000013FCF0000-memory.dmp
      Filesize

      512KB

    • memory/1632-79-0x000000013FC70000-0x000000013FCF0000-memory.dmp
      Filesize

      512KB

    • memory/1632-82-0x000000013FC70000-0x000000013FCF0000-memory.dmp
      Filesize

      512KB

    • memory/1632-77-0x0000000000000000-mapping.dmp
    • memory/1644-89-0x0000000000000000-mapping.dmp
    • memory/1692-143-0x0000000000000000-mapping.dmp
    • memory/1724-151-0x0000000000000000-mapping.dmp
    • memory/1788-138-0x0000000000000000-mapping.dmp
    • memory/1892-69-0x0000000000000000-mapping.dmp
    • memory/1972-146-0x0000000000000000-mapping.dmp
    • memory/1984-121-0x0000000000000000-mapping.dmp
    • memory/2004-109-0x0000000000000000-mapping.dmp
    • memory/2024-147-0x0000000000000000-mapping.dmp
    • memory/2036-95-0x0000000010000000-0x0000000010192000-memory.dmp
      Filesize

      1.6MB

    • memory/2036-86-0x0000000000000000-mapping.dmp
    • memory/2036-101-0x0000000000400000-0x00000000006A8000-memory.dmp
      Filesize

      2.7MB

    • memory/2036-93-0x0000000000400000-0x00000000006A8000-memory.dmp
      Filesize

      2.7MB