Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2024 12:21

General

  • Target

    5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395.msi

  • Size

    31.4MB

  • MD5

    44e80380964f2ccbc6bc7b14ad4ffd3f

  • SHA1

    c1b9a5cf8b8b63860fab7b3e8094fb0f58892596

  • SHA256

    5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395

  • SHA512

    93a9935aa0b14b99b8d74ecc9870a782907afd540a21759f56cc837fab72b33ce5386b7c6623987596fad15594848e47da36efed60d1553a566e2bc54c90647d

  • SSDEEP

    786432:FPmtdVFmEvj9/DRTZVb2kZDJkj4BZELqx4LIsUtC1dQ+8eQfH2oPFQx:APVAW9Ff2kZaUBKLquL1UtCY+8x22FC

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 34 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1736
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding E9D7C029AD1C335274F1B254055CC185 M Global\MSI0000
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe
        "C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe" x "C:\Program Files\InnovateGraciousSupplier\gAyPsguYXDsMcEThACGI" -o"C:\Program Files\InnovateGraciousSupplier\" -pgeAZLqCXgLqbCiVjQrQI -y
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1388
      • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe
        "C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe" -number 164 -file file3 -mode mode3 -flag flag3
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1696
      • C:\Program Files\InnovateGraciousSupplier\letsvpn.exe
        "C:\Program Files\InnovateGraciousSupplier\letsvpn.exe"
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1448
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          PID:2848
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
          4⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          PID:2688
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            PID:2192
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets.exe
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO.exe
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:708
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:1480
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          PID:956
        • C:\Program Files (x86)\letsvpn\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2040
          • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe
            "C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe"
            5⤵
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2876
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              PID:868
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                7⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:2984
            • C:\Windows\SysWOW64\netsh.exe
              C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:2268
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=1
              6⤵
              • System Location Discovery: System Language Discovery
              PID:3064
              • C:\Windows\SysWOW64\netsh.exe
                netsh interface ipv4 set interface LetsTAP metric=1
                7⤵
                • Event Triggered Execution: Netsh Helper DLL
                • System Location Discovery: System Language Discovery
                PID:3052
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1912
              • C:\Windows\SysWOW64\ROUTE.EXE
                route print
                7⤵
                • System Location Discovery: System Language Discovery
                PID:1856
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:296
              • C:\Windows\SysWOW64\ARP.EXE
                arp -a
                7⤵
                • Network Service Discovery
                • System Location Discovery: System Language Discovery
                PID:2264
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2596
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000059C" "00000000000004BC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2812
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2b8f6df5-c182-4886-9b3d-961782c18648}\oemvista.inf" "9" "6d14a44ff" "00000000000004BC" "WinSta0\Default" "00000000000005D8" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{1c13e5ab-8abd-0fa6-7b04-754cb2b2a905} Global\{1eae3fcb-58b1-030d-d78c-3104bbdf722e} C:\Windows\System32\DriverStore\Temp\{4deb4379-d40e-4cb4-b179-494511c0a33e}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{4deb4379-d40e-4cb4-b179-494511c0a33e}\tap0901.cat
      2⤵
      • Modifies data under HKEY_USERS
      PID:1280
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20" "" "" "65dbac317" "0000000000000000" "00000000000005EC" "00000000000005A8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2492
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "00000000000004BC" "00000000000005F8" "00000000000005FC"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2860
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:1352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f76e85e.rbs

      Filesize

      7KB

      MD5

      cf830a15e2171d2d0fd2bd2f050b0258

      SHA1

      43971b899199ae6b76b51b5f882631b6793f7a5f

      SHA256

      d6003e02efe074a1cf929970b42d69d72bf2409c787c662d737b0be2e9bd52df

      SHA512

      1ccdcdbf9a4b3633df931aeb96eaa2d4f3eac34db832b7bd521eacdfd1c1aa447c185491150a5945e3d654d6ae6d0f1d30ea90df07bd8f6a888e0b11b3217cb3

    • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe

      Filesize

      1.5MB

      MD5

      cc8594dbaf16443f0d92fbdac4dc2797

      SHA1

      047e926a7d3e0e7a1fa6219af32b531ed3574487

      SHA256

      afeb1c6108ef4f2b241ffbdf0bd138ada0fb2af2381b068f2af397c761c76890

      SHA512

      e4a8390a60fd42f21ce89e79ec5bea6629359d2c4629810aec7069234f423058f8271b1d61d7342a623edca7a65abdda701149494709c88c8431a61c352d108e

    • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe.config

      Filesize

      22KB

      MD5

      ebaeca4375f9cc819ff3835ba62717de

      SHA1

      819d4ad83729d709a3ed6172e2c608af70de3d03

      SHA256

      a12e73eb35a51a227afd1318edb824a77cbe60d2fbf67e1463404c0673e42d9c

      SHA512

      311d6aa1a8608b327bfa97cb77e4e21a44946438f60c6c2fc9e0bf9ef97434138d0136ca1d55c7d836d72a03cebec63beefd974219ab8ea580eddf3e23e76d3f

    • C:\Program Files (x86)\letsvpn\app-3.10.2\Newtonsoft.Json.dll

      Filesize

      693KB

      MD5

      a051afcfeff1f630188c5785f7ea3273

      SHA1

      9312b0a42b4ffbdad365c4938a081c9abc870074

      SHA256

      97e46c96938851c462a59eaa43bca65ed3a0b0a385e2b87ae959acf3bfa6ba75

      SHA512

      0a4ba46ea22021f467e97a4f68dd1473187c7af213dda9f0a9fcb683891bb804b27b45d9760aa02a3ce8eb0287efa67b8b4690ce1908aab0004d548183015cb9

    • C:\Program Files (x86)\letsvpn\app-3.10.2\log4net.config

      Filesize

      3KB

      MD5

      28f9077c304d8c626554818a5b5f3b3a

      SHA1

      a01f735fe348383795d61aadd6aab0cc3a9db190

      SHA256

      746b5675ea85c21ef4fcc05e072383a7f83c5fe06aaa391fc3046f34b9817c90

      SHA512

      485c175bc13c64601b15243daecbf72621883c2ff294852c9bbb2681937f7ef0bea65361e0f83131ec989432326442ef387c1ccf2a7ca537c6788b8fd5c0021e

    • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

      Filesize

      7KB

      MD5

      26009f092ba352c1a64322268b47e0e3

      SHA1

      e1b2220cd8dcaef6f7411a527705bd90a5922099

      SHA256

      150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

      SHA512

      c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

    • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe

      Filesize

      2.9MB

      MD5

      c0332d95acdfc46fb60f3f1d9dd6b92d

      SHA1

      2863f05a42637d22a354e7c39cd17f8497c447ad

      SHA256

      0975d859e5a7b56faaf48ba8e50c800156b8cff927f3bd01f564aa6f18eac2e7

      SHA512

      7fdab98bdb7012cc87af60d3bbe1bfcd42ce536f75aca56981b1a2d7121bca7d9c8f5091fea7902a9e5c688c7d30613c3f99c07dc166faf58e6c230dac53d09d

    • C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe

      Filesize

      577KB

      MD5

      11fa744ebf6a17d7dd3c58dc2603046d

      SHA1

      d99de792fd08db53bb552cd28f0080137274f897

      SHA256

      1b16c41ae39b679384b06f1492b587b650716430ff9c2e079dca2ad1f62c952d

      SHA512

      424196f2acf5b89807f4038683acc50e7604223fc630245af6bab0e0df923f8b1c49cb09ac709086568c214c3f53dcb7d6c32e8a54af222a3ff78cfab9c51670

    • C:\Program Files\InnovateGraciousSupplier\gAyPsguYXDsMcEThACGI

      Filesize

      2.1MB

      MD5

      6bb89d170132b6a2df5920a5243ed390

      SHA1

      94a1a99e6d0bfd8d4458daafe56b3f9e36caa18d

      SHA256

      1cf0546651767e50b1ccd478dffb5afd00ca9af6316ec3bc1349f0a2573bc070

      SHA512

      67bb4e5fafa4a95ada5f0df6c669f3bd85c5efd0446ae199f277d2f0075ec8e5c0b47fde4a84df2158eb49c198e1676143b91c888ddcc9f75055486c64f83070

    • C:\Program Files\InnovateGraciousSupplier\letsvpn.exe

      Filesize

      14.5MB

      MD5

      94f6bd702b7a2e17c45d16eaf7da0d64

      SHA1

      45f8c05851bcf16416e087253ce962b320e9db8a

      SHA256

      07f44325eab13b01d536a42e90a0247c6efecf23ccd4586309828aa814f5c776

      SHA512

      7ffc5183d3f1fb23e38c60d55724ab9e9e1e3832c9fb09296f0635f78d81477c6894c00a28e63096fa395e1c11cbeaa1f77f910f9ff9c1f1ecf0b857aa671b3d

    • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe

      Filesize

      832KB

      MD5

      d305d506c0095df8af223ac7d91ca327

      SHA1

      679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

      SHA256

      923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

      SHA512

      94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

    • C:\Users\Admin\AppData\Local\Temp\Cab1AE2.tmp

      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Users\Admin\AppData\Local\Temp\Tar1B05.tmp

      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Users\Admin\AppData\Local\Temp\Tar9A70.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\nsyEF9D.tmp\modern-wizard.bmp

      Filesize

      51KB

      MD5

      7f8e1969b0874c8fb9ab44fc36575380

      SHA1

      3057c9ce90a23d29f7d0854472f9f44e87b0f09a

      SHA256

      076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

      SHA512

      7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

    • C:\Windows\Installer\f76e85c.msi

      Filesize

      31.4MB

      MD5

      44e80380964f2ccbc6bc7b14ad4ffd3f

      SHA1

      c1b9a5cf8b8b63860fab7b3e8094fb0f58892596

      SHA256

      5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395

      SHA512

      93a9935aa0b14b99b8d74ecc9870a782907afd540a21759f56cc837fab72b33ce5386b7c6623987596fad15594848e47da36efed60d1553a566e2bc54c90647d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e15d201fed2f571fdb2b71312fe5b9d

      SHA1

      ba1cfeb76649f725af34d1ce6d217c8ef723d653

      SHA256

      dfb9bc326ffba5cf048dbc58485254c23e29de881068b86b2ad9b71e74491f50

      SHA512

      0edf18d00c61318f9415530687ebb9e4d0f4c3c8b4d5167b078ab85ae19ca41ceb6a502d7c0d1480dd6fe711ec4e8c70421751ae06e737f0bba162e044f5e900

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee4d69d28b398289ca82186015266ac1

      SHA1

      58d01e90c80114abc41d1f01e325e32fe2b840e1

      SHA256

      cbfb2a348d65d98dc06d5f8480f7967f4d526a61edc26510628578e82b72f9be

      SHA512

      cf63abde569a80e7ff646ba83c9ea249e886a3f8a2f1520e6c11e6c6d8ebf5fdab5326a7c4cdb646b28eaa4ad2f2ca5a0ee9350aa7fcb232f9b191c18ee06793

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d011fdf623cfd25dcf6b48388d51b5ca

      SHA1

      8ffd72f83656bb3c89fd5e0ed7ac225805d9dd75

      SHA256

      7889ee409e3edf1b35e429cc5ef465c21a436780d492ad67c5a130e8afb247e8

      SHA512

      c24a64e044d186e8aea0d416879910e2e5155ca9a1f65cb1240a86ab5d3737ee2d4f43a3a2b968394bc9ad5353cbf81ce683b8fd1c2943055a2a3dc1b8b1722e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1388baf27a14522857d9c37c357caa0

      SHA1

      c478dd3db59bfcbe6ac11f16143d49262230445a

      SHA256

      122d5afd60ecf5a6fd9c95d1c2355f5ca4c9840aa933415aea929444df829101

      SHA512

      b5c2f978596ff98360a39e8247fa09b6e2669f3a1fd998c2c6b76fb19a44a0ffa2ad04a65d20069b441637104f66a1e1a74d2002466edd53148c8525f4e1b37f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03d388b77633d588ef5dd55ef26540b8

      SHA1

      53eb3be403c5e81252a72dde622f7badb00ae593

      SHA256

      8e6016afc9cf0521343923c701b4a795ff55db6a4f1e4709239a7ac87b0b1a82

      SHA512

      4f6340a600f7cb40eea2512b0c1cd80d7931a05067efe12b7cff2f7cf8f93c15235020f07d0d2cd410393ebf3bc62b901f61296c9278017a61bb27a7bff4ea2a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      262c3feaf269d21b770e1dee5035f560

      SHA1

      9e5bc18032c60d04d469600ce9fec99dfd45dfbd

      SHA256

      23c1d7d9347e4646088d1c1dcf7960f06c9ed5ae96f8ce814829c114e748d379

      SHA512

      591aa54f0348799721f2f10e94cb9d83557bfd17145571f0d56a9d226f5f3d8d71d3a310a569add544dc3e86cfc9d175ae09a87ee9245798bb6bc1196d4d104b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      273dafd60f9389a44831c22d82f30609

      SHA1

      31a0750d36afd383d5ba2e4d5e14c407439db477

      SHA256

      d9d72bfe3bb524779b0c661c01f59cb1fa66150f1499732cd700b9a34076f9f7

      SHA512

      0e6b8dcc72fbb1c483f63286f81f6b4ab57f643dafe81443a2c85447bbfcfaddf68b4419911d85c4a83e6dc841f37bab0a241b1bd4f5a51c9070fa8fb59f9212

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      200229b8404a685d3749fbd58ad8b3db

      SHA1

      8471ff8f1900d6c9f8885d4478a4118b5787b946

      SHA256

      3b36d712f12fefd25ab7442d0dee43890cebfb4bcec5402aa8aa447aa1bb0841

      SHA512

      3869806c61d3534a58369b28e5a9e4977721584b897b4df981b39505f04bbe36b7033201d81a0b3891b43780f8bd9b52158e53dcf07062003fe4c2f211d6073b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4dbe2a1b7a1c7d0c3aec40cc498a0096

      SHA1

      aa6ef31c9e13ea29db411b79701e78fad612f890

      SHA256

      f3bfafb6146c7fc4743397a71008b81ec74e19378b62f827ec62888c8dabe884

      SHA512

      f9446a1a60d7df19e9273c5eebcca669515c99f0fa5e9d0176f4432050d54cd39a5c345036eb9e1133772959cc22b9cfa89e8aeb5a30651ccb270d312c4524ba

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8edc89fd64493719b1bf58731cda45e7

      SHA1

      cb63e3b300a2dad4eeecea0f49768d9d936570a4

      SHA256

      07e0876dbbbcc4b0763a63a42f759847b1309b9b7c27b0ca8bf2db29ffb79e40

      SHA512

      70a7f3ce74a2a86983026af0f72bbe7492ed91ca21cdb0f7bf0f2fa09006e760cfa58ba1e0cfbc86248041d374833eb114bd713d3471b82af97883981a074773

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb57d05a14604fa4d45e5e01c9d473d7

      SHA1

      ec37ae09dcd9f6789d77a992afe2a000bf4f8cd7

      SHA256

      084defc469e7993e120507a55737497be43bb3ac934cc9296cb4b0fa923d5fab

      SHA512

      97bcb739c4006a8946ce2364ee88f8f570dd13138d696d14444d0750719f642d42039b605abc3789b69dc7d79986bf06ea7c3d915759c9834f27e84eb1c47622

    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      87d2d6bffb5522053eee678b20dfdfe9

      SHA1

      9cc4f01148ba58081efe1caa1e163c38dab359c6

      SHA256

      7f0797ced7cf1ff38cd41b90cbd82a8a3186030bb646e4e41503cf34da13d443

      SHA512

      c82377c75cdfe1bfff8203b44dc9b0d66fa558ff3db1da477bae400fd1f74ba58492af3984222f634107c360a6a2ed372eb45571960323ab1db3cd0c8b939979

    • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF

      Filesize

      8KB

      MD5

      5fa9abd54f16bd885970de6f1251f595

      SHA1

      b6e26f2dde99f98ef2905349e33b501363e5833a

      SHA256

      2d2a9c21f17fa3a5a878e0ad59f14c29ff62ad85cde5ce9c2f6382732e9ab396

      SHA512

      4283400c6fea45408eb4b25a75a14bc93e39c4ff889f8a56f7f12edf33db2af30bf979822a259f41bc69817035848788819b041a0f5020945b6ecd10b17c76d9

    • C:\Windows\System32\DriverStore\INFCACHE.1

      Filesize

      1.4MB

      MD5

      b756d59ff5d3804a108a2e838a7ec0d9

      SHA1

      0192bb58036f976d38fa26bf287a14644848b6da

      SHA256

      573f492209f51fbe2a13041de3dc17a5f8a1808faa2548065507fbf1a06eb761

      SHA512

      bbd938e99d2ba3e5b8d18b339ad40a52959f20321c4112cde8e027241e48584713143db37bce3bd9555bff68677d583705cef85b0ca718e22825400f552990db

    • C:\Windows\inf\oem2.PNF

      Filesize

      8KB

      MD5

      47fe2d003e3eb17365021d77e976389c

      SHA1

      a702f32244296b38c1a0048f697a26e4c8b0d340

      SHA256

      9c9a462eead925b3121a9333ec8344089411ecfe455bb9cc675de5e2b01ad9d8

      SHA512

      fbe2bfa664f25b4b136bad52bd7345838d1a941a47f04c8f37c89cac225088e819d46a359f5630000b3e57857a9b461f5f71c6257e8a4144d5db98ccf520d1c0

    • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

      Filesize

      30KB

      MD5

      b1c405ed0434695d6fc893c0ae94770c

      SHA1

      79ecacd11a5f2b7e2d3f0461eef97b7b91181c46

      SHA256

      4c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246

      SHA512

      635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7

    • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

      Filesize

      9KB

      MD5

      4fee2548578cd9f1719f84d2cb456dbf

      SHA1

      3070ed53d0e9c965bf1ffea82c259567a51f5d5f

      SHA256

      baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24

      SHA512

      6bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49

    • \Program Files (x86)\letsvpn\LetsPRO.exe

      Filesize

      240KB

      MD5

      5c418c95fad150290b99fd115838f2a9

      SHA1

      1af87b13df4f52fa458152821fa7c51c75a772f3

      SHA256

      7bcd5e4b4771172d4a66f3d1eefd74d94755e929fe4012295d6651ca15277a88

      SHA512

      4a3bb2a01e48c2be67dcae15c1e9e7255fafccb8a3270b77484f72c939b92a18cb80b4b5ed579511d6eba42482ae5e8528e8270a7a06d19463044b20f709f775

    • \Program Files (x86)\letsvpn\app-3.10.2\LetsVPNDomainModel.dll

      Filesize

      21KB

      MD5

      4aa9b59fc32caa6d74293cc4ff4234a9

      SHA1

      3ed90204d89217a19b1078eb8718202932f4282a

      SHA256

      2aa48a6078e2ef1c4954b507c3da13bea8ee3e4c38a4131621adf98fc8da265e

      SHA512

      dad298b8430ffcb3d7c44283f3b85892773a288eff1e071860839ed39725e8696f2dae6f9562377bddcdbcfde83f164fb753d36501e2b9c215d0fb2d93cb2ee2

    • \Program Files (x86)\letsvpn\app-3.10.2\Utils.dll

      Filesize

      126KB

      MD5

      0b0e7270f14d5dec664787ef680ab980

      SHA1

      4c5c9f4385423d083d2693585056363853727ca0

      SHA256

      35288ce35fb77395a2f55244e30f7f8aa2131fa3ebac9c85ea58979e7276ec3e

      SHA512

      d45c34602a49c75e9f0beb4f473ebb851e17c1a342308984ecf5666be93d615f75655a0ea723aa4bd3fd24208e8ab384223f888a0f2baa9d36c96150098fd801

    • \Program Files (x86)\letsvpn\app-3.10.2\log4net.dll

      Filesize

      273KB

      MD5

      6c4e61362d16c7c0b3731b0e2a84f911

      SHA1

      3c89a13ab980e3d9ea515470c9d53bb30ac746cb

      SHA256

      5245b084cfd79eb3627caf4ddac63096ef89046093dcb0e00e2b96cf74c24fb6

      SHA512

      ac1a941200787971d154b99211fa5c7d7a3ba83132be505de2a7ea2682e8be87e668fb0264de94dc6cedce85750b214159c797ce5b1fcfde1e229875215ae458

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe

      Filesize

      99KB

      MD5

      1e3cf83b17891aee98c3e30012f0b034

      SHA1

      824f299e8efd95beca7dd531a1067bfd5f03b646

      SHA256

      9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

      SHA512

      fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

    • \Users\Admin\AppData\Local\Temp\nsyEF9D.tmp\System.dll

      Filesize

      11KB

      MD5

      75ed96254fbf894e42058062b4b4f0d1

      SHA1

      996503f1383b49021eb3427bc28d13b5bbd11977

      SHA256

      a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

      SHA512

      58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

    • \Users\Admin\AppData\Local\Temp\nsyEF9D.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      ca95c9da8cef7062813b989ab9486201

      SHA1

      c555af25df3de51aa18d487d47408d5245dba2d1

      SHA256

      feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be

      SHA512

      a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9

    • \Users\Admin\AppData\Local\Temp\nsyEF9D.tmp\nsExec.dll

      Filesize

      6KB

      MD5

      3d366250fcf8b755fce575c75f8c79e4

      SHA1

      2ebac7df78154738d41aac8e27d7a0e482845c57

      SHA256

      8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

      SHA512

      67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

    • memory/2744-12-0x0000000000200000-0x0000000000210000-memory.dmp

      Filesize

      64KB

    • memory/2860-781-0x0000000000BC0000-0x0000000000BE6000-memory.dmp

      Filesize

      152KB

    • memory/2876-855-0x0000000004D60000-0x0000000004D6A000-memory.dmp

      Filesize

      40KB

    • memory/2876-858-0x0000000005B50000-0x0000000005B5A000-memory.dmp

      Filesize

      40KB

    • memory/2876-862-0x0000000006100000-0x0000000006112000-memory.dmp

      Filesize

      72KB

    • memory/2876-873-0x000000000EB00000-0x000000000EB1E000-memory.dmp

      Filesize

      120KB

    • memory/2876-859-0x0000000005B50000-0x0000000005B5A000-memory.dmp

      Filesize

      40KB

    • memory/2876-856-0x0000000005680000-0x00000000056A6000-memory.dmp

      Filesize

      152KB

    • memory/2876-857-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/2876-854-0x0000000004AB0000-0x0000000004ABA000-memory.dmp

      Filesize

      40KB

    • memory/2876-853-0x0000000004990000-0x000000000499A000-memory.dmp

      Filesize

      40KB

    • memory/2876-998-0x000000002F0A0000-0x000000002F0A8000-memory.dmp

      Filesize

      32KB

    • memory/2876-1000-0x000000002F230000-0x000000002F244000-memory.dmp

      Filesize

      80KB

    • memory/2876-999-0x000000002F210000-0x000000002F222000-memory.dmp

      Filesize

      72KB

    • memory/2876-1001-0x000000002F0B0000-0x000000002F0B8000-memory.dmp

      Filesize

      32KB

    • memory/2876-1004-0x000000002F2C0000-0x000000002F2D0000-memory.dmp

      Filesize

      64KB

    • memory/2876-1005-0x000000002F430000-0x000000002F446000-memory.dmp

      Filesize

      88KB

    • memory/2876-1006-0x000000002F3E0000-0x000000002F3F0000-memory.dmp

      Filesize

      64KB

    • memory/2876-1007-0x0000000032440000-0x000000003249C000-memory.dmp

      Filesize

      368KB

    • memory/2876-1008-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1021-0x0000000005B50000-0x0000000005B5A000-memory.dmp

      Filesize

      40KB

    • memory/2876-1028-0x0000000002310000-0x0000000002342000-memory.dmp

      Filesize

      200KB

    • memory/2876-852-0x0000000002170000-0x0000000002178000-memory.dmp

      Filesize

      32KB

    • memory/2876-851-0x0000000004960000-0x0000000004986000-memory.dmp

      Filesize

      152KB

    • memory/2876-850-0x0000000004940000-0x000000000494A000-memory.dmp

      Filesize

      40KB

    • memory/2876-849-0x0000000004550000-0x000000000456A000-memory.dmp

      Filesize

      104KB

    • memory/2876-1173-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-848-0x0000000002350000-0x000000000236E000-memory.dmp

      Filesize

      120KB

    • memory/2876-847-0x00000000049F0000-0x0000000004AA2000-memory.dmp

      Filesize

      712KB

    • memory/2876-837-0x0000000000630000-0x0000000000676000-memory.dmp

      Filesize

      280KB

    • memory/2876-1318-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1319-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-843-0x00000000005C0000-0x00000000005CA000-memory.dmp

      Filesize

      40KB

    • memory/2876-833-0x0000000000280000-0x00000000002A4000-memory.dmp

      Filesize

      144KB

    • memory/2876-829-0x00000000003F0000-0x0000000000574000-memory.dmp

      Filesize

      1.5MB

    • memory/2876-1468-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1470-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1471-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1472-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1473-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB

    • memory/2876-1474-0x000000006C4D0000-0x000000006CF38000-memory.dmp

      Filesize

      10.4MB