Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 12:27

General

  • Target

    5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395.msi

  • Size

    31.4MB

  • MD5

    44e80380964f2ccbc6bc7b14ad4ffd3f

  • SHA1

    c1b9a5cf8b8b63860fab7b3e8094fb0f58892596

  • SHA256

    5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395

  • SHA512

    93a9935aa0b14b99b8d74ecc9870a782907afd540a21759f56cc837fab72b33ce5386b7c6623987596fad15594848e47da36efed60d1553a566e2bc54c90647d

  • SSDEEP

    786432:FPmtdVFmEvj9/DRTZVb2kZDJkj4BZELqx4LIsUtC1dQ+8eQfH2oPFQx:APVAW9Ff2kZaUBKLquL1UtCY+8x22FC

Malware Config

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 4 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 33 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 14 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 59 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3296
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4908
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding 8DEEFCEB8F9A3431DE8AD2BECF638AF6 E Global\MSI0000
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe
        "C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe" x "C:\Program Files\InnovateGraciousSupplier\gAyPsguYXDsMcEThACGI" -o"C:\Program Files\InnovateGraciousSupplier\" -pgeAZLqCXgLqbCiVjQrQI -y
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4460
      • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe
        "C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe" -number 164 -file file3 -mode mode3 -flag flag3
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1692
      • C:\Program Files\InnovateGraciousSupplier\letsvpn.exe
        "C:\Program Files\InnovateGraciousSupplier\letsvpn.exe"
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:4344
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -ExecutionPolicy Bypass -File "C:\Program Files (x86)\letsvpn\AddWindowsSecurityExclusion.ps1"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:4352
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:2348
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
          4⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:4996
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:740
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:4848
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=lets.exe
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2500
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO.exe
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:4940
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:700
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall Delete rule name=LetsPRO
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:1308
        • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
          "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:3712
        • C:\Program Files (x86)\letsvpn\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4064
          • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe
            "C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe"
            5⤵
            • Drops file in System32 directory
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:772
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4680
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /all
                7⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:2100
            • C:\Windows\SysWOW64\netsh.exe
              C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:5208
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:5328
              • C:\Windows\SysWOW64\ROUTE.EXE
                route print
                7⤵
                • System Location Discovery: System Language Discovery
                PID:5392
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:5420
              • C:\Windows\SysWOW64\ARP.EXE
                arp -a
                7⤵
                • Network Service Discovery
                • System Location Discovery: System Language Discovery
                PID:5480
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3016
  • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe
    "C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe" install
    1⤵
    • Drops file in System32 directory
    • Executes dropped EXE
    PID:3612
  • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe
    "C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe" start
    1⤵
    • Executes dropped EXE
    PID:3300
  • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe
    "C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe
      "C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe" -number 132 -file file3 -mode mode3 -flag flag3
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe
        "C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe" -number 362 -file file3 -mode mode3 -flag flag3
        3⤵
        • Enumerates connected drives
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:888
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "1" "c:\program files (x86)\letsvpn\driver\oemvista.inf" "9" "4d14a44ff" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\letsvpn\driver"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2064
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73aff103cc24:tap0901.ndi:9.24.6.601:tap0901," "4d14a44ff" "0000000000000148"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      PID:4244
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
    1⤵
      PID:1308
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:5740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\e579423.rbs

        Filesize

        8KB

        MD5

        038942cceccbbe3780a69eca8c51e460

        SHA1

        1afd3bc80b024eba5f268809c106e201331526ad

        SHA256

        bcf726041d6aa76c2694134fbc1fa4a7d9b26b22733503770efcff774089385d

        SHA512

        ccd0db79212779eb12aaf105ea2804e02b2c0bd6ac3d9d00e6a46e98dd60a3320692d3c337aa5230a89e87b964489fff94260275a411f27c48b1fb26998f1b82

      • C:\Program Files (x86)\letsvpn\AddWindowsSecurityExclusion.ps1

        Filesize

        318B

        MD5

        b34636a4e04de02d079ba7325e7565f0

        SHA1

        f32c1211eac22409bb195415cb5a8063431f75cd

        SHA256

        a9901397d39c0fc74adfdb95dd5f95c3a14def3f9d58ef44ab45fc74a56d46df

        SHA512

        6eb3255e3c89e2894f0085095fb5f6ab97349f0ed63c267820c82916f43a0ac014a94f98c186ff5d54806469a00c3c700a34d26de90afb090b80ac824a05aa2f

      • C:\Program Files (x86)\letsvpn\LetsPRO.exe

        Filesize

        240KB

        MD5

        5c418c95fad150290b99fd115838f2a9

        SHA1

        1af87b13df4f52fa458152821fa7c51c75a772f3

        SHA256

        7bcd5e4b4771172d4a66f3d1eefd74d94755e929fe4012295d6651ca15277a88

        SHA512

        4a3bb2a01e48c2be67dcae15c1e9e7255fafccb8a3270b77484f72c939b92a18cb80b4b5ed579511d6eba42482ae5e8528e8270a7a06d19463044b20f709f775

      • C:\Program Files (x86)\letsvpn\app-3.10.2\CommunityToolkit.Mvvm.dll

        Filesize

        109KB

        MD5

        8bfa2e9dc7f4ac42d1fa58fc3ff37267

        SHA1

        b3189f2f45a70e719339a147f9cab0d1ee77858d

        SHA256

        c5059bf1dd92deb3c590d0ea8065dc62b89259f4266c0ea54f5c8d062056c76f

        SHA512

        a2be51b345c3c7d69695e284d0097c36a6e3b53104a159f8cc1e2af28cb6f5a7f9710299febaff3d3be6f554cf3f3d184fb11408908bf7237be161b0fe38af5c

      • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe

        Filesize

        1.5MB

        MD5

        cc8594dbaf16443f0d92fbdac4dc2797

        SHA1

        047e926a7d3e0e7a1fa6219af32b531ed3574487

        SHA256

        afeb1c6108ef4f2b241ffbdf0bd138ada0fb2af2381b068f2af397c761c76890

        SHA512

        e4a8390a60fd42f21ce89e79ec5bea6629359d2c4629810aec7069234f423058f8271b1d61d7342a623edca7a65abdda701149494709c88c8431a61c352d108e

      • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsPRO.exe.config

        Filesize

        22KB

        MD5

        ebaeca4375f9cc819ff3835ba62717de

        SHA1

        819d4ad83729d709a3ed6172e2c608af70de3d03

        SHA256

        a12e73eb35a51a227afd1318edb824a77cbe60d2fbf67e1463404c0673e42d9c

        SHA512

        311d6aa1a8608b327bfa97cb77e4e21a44946438f60c6c2fc9e0bf9ef97434138d0136ca1d55c7d836d72a03cebec63beefd974219ab8ea580eddf3e23e76d3f

      • C:\Program Files (x86)\letsvpn\app-3.10.2\LetsVPNDomainModel.dll

        Filesize

        21KB

        MD5

        4aa9b59fc32caa6d74293cc4ff4234a9

        SHA1

        3ed90204d89217a19b1078eb8718202932f4282a

        SHA256

        2aa48a6078e2ef1c4954b507c3da13bea8ee3e4c38a4131621adf98fc8da265e

        SHA512

        dad298b8430ffcb3d7c44283f3b85892773a288eff1e071860839ed39725e8696f2dae6f9562377bddcdbcfde83f164fb753d36501e2b9c215d0fb2d93cb2ee2

      • C:\Program Files (x86)\letsvpn\app-3.10.2\Newtonsoft.Json.dll

        Filesize

        693KB

        MD5

        a051afcfeff1f630188c5785f7ea3273

        SHA1

        9312b0a42b4ffbdad365c4938a081c9abc870074

        SHA256

        97e46c96938851c462a59eaa43bca65ed3a0b0a385e2b87ae959acf3bfa6ba75

        SHA512

        0a4ba46ea22021f467e97a4f68dd1473187c7af213dda9f0a9fcb683891bb804b27b45d9760aa02a3ce8eb0287efa67b8b4690ce1908aab0004d548183015cb9

      • C:\Program Files (x86)\letsvpn\app-3.10.2\Utils.dll

        Filesize

        126KB

        MD5

        0b0e7270f14d5dec664787ef680ab980

        SHA1

        4c5c9f4385423d083d2693585056363853727ca0

        SHA256

        35288ce35fb77395a2f55244e30f7f8aa2131fa3ebac9c85ea58979e7276ec3e

        SHA512

        d45c34602a49c75e9f0beb4f473ebb851e17c1a342308984ecf5666be93d615f75655a0ea723aa4bd3fd24208e8ab384223f888a0f2baa9d36c96150098fd801

      • C:\Program Files (x86)\letsvpn\app-3.10.2\log4net.config

        Filesize

        3KB

        MD5

        28f9077c304d8c626554818a5b5f3b3a

        SHA1

        a01f735fe348383795d61aadd6aab0cc3a9db190

        SHA256

        746b5675ea85c21ef4fcc05e072383a7f83c5fe06aaa391fc3046f34b9817c90

        SHA512

        485c175bc13c64601b15243daecbf72621883c2ff294852c9bbb2681937f7ef0bea65361e0f83131ec989432326442ef387c1ccf2a7ca537c6788b8fd5c0021e

      • C:\Program Files (x86)\letsvpn\app-3.10.2\log4net.dll

        Filesize

        273KB

        MD5

        6c4e61362d16c7c0b3731b0e2a84f911

        SHA1

        3c89a13ab980e3d9ea515470c9d53bb30ac746cb

        SHA256

        5245b084cfd79eb3627caf4ddac63096ef89046093dcb0e00e2b96cf74c24fb6

        SHA512

        ac1a941200787971d154b99211fa5c7d7a3ba83132be505de2a7ea2682e8be87e668fb0264de94dc6cedce85750b214159c797ce5b1fcfde1e229875215ae458

      • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

        Filesize

        7KB

        MD5

        26009f092ba352c1a64322268b47e0e3

        SHA1

        e1b2220cd8dcaef6f7411a527705bd90a5922099

        SHA256

        150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

        SHA512

        c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe

        Filesize

        99KB

        MD5

        1e3cf83b17891aee98c3e30012f0b034

        SHA1

        824f299e8efd95beca7dd531a1067bfd5f03b646

        SHA256

        9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

        SHA512

        fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

      • C:\Program Files\InnovateGraciousSupplier\OqmnhpUgthmZ.exe

        Filesize

        2.9MB

        MD5

        c0332d95acdfc46fb60f3f1d9dd6b92d

        SHA1

        2863f05a42637d22a354e7c39cd17f8497c447ad

        SHA256

        0975d859e5a7b56faaf48ba8e50c800156b8cff927f3bd01f564aa6f18eac2e7

        SHA512

        7fdab98bdb7012cc87af60d3bbe1bfcd42ce536f75aca56981b1a2d7121bca7d9c8f5091fea7902a9e5c688c7d30613c3f99c07dc166faf58e6c230dac53d09d

      • C:\Program Files\InnovateGraciousSupplier\ckhjghacCGCf.exe

        Filesize

        577KB

        MD5

        11fa744ebf6a17d7dd3c58dc2603046d

        SHA1

        d99de792fd08db53bb552cd28f0080137274f897

        SHA256

        1b16c41ae39b679384b06f1492b587b650716430ff9c2e079dca2ad1f62c952d

        SHA512

        424196f2acf5b89807f4038683acc50e7604223fc630245af6bab0e0df923f8b1c49cb09ac709086568c214c3f53dcb7d6c32e8a54af222a3ff78cfab9c51670

      • C:\Program Files\InnovateGraciousSupplier\gAyPsguYXDsMcEThACGI

        Filesize

        2.1MB

        MD5

        6bb89d170132b6a2df5920a5243ed390

        SHA1

        94a1a99e6d0bfd8d4458daafe56b3f9e36caa18d

        SHA256

        1cf0546651767e50b1ccd478dffb5afd00ca9af6316ec3bc1349f0a2573bc070

        SHA512

        67bb4e5fafa4a95ada5f0df6c669f3bd85c5efd0446ae199f277d2f0075ec8e5c0b47fde4a84df2158eb49c198e1676143b91c888ddcc9f75055486c64f83070

      • C:\Program Files\InnovateGraciousSupplier\letsvpn.exe

        Filesize

        14.5MB

        MD5

        94f6bd702b7a2e17c45d16eaf7da0d64

        SHA1

        45f8c05851bcf16416e087253ce962b320e9db8a

        SHA256

        07f44325eab13b01d536a42e90a0247c6efecf23ccd4586309828aa814f5c776

        SHA512

        7ffc5183d3f1fb23e38c60d55724ab9e9e1e3832c9fb09296f0635f78d81477c6894c00a28e63096fa395e1c11cbeaa1f77f910f9ff9c1f1ecf0b857aa671b3d

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.exe

        Filesize

        832KB

        MD5

        d305d506c0095df8af223ac7d91ca327

        SHA1

        679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

        SHA256

        923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

        SHA512

        94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.wrapper.log

        Filesize

        793B

        MD5

        c8f006ea7a986994d688f92a790ba934

        SHA1

        a14156edbde9b6188d72a6d7d9a6ce86a9c25ed5

        SHA256

        f54bb9f14ae523e4b68921431e6015a66353f39916d2e395bdc7d4a9340bf279

        SHA512

        01dae28e9835719eb5959e04a3fd9ef61316035b5388b44beab4d9a75ea361d7256d0d6f2a75999d971fdf755f78ab43cd02d650abe6cd41d8e5e258916df65f

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.wrapper.log

        Filesize

        294B

        MD5

        ed38e8c992afc6270c0b236e1b32603f

        SHA1

        f9aa805295eadf9a040a56997122597aa8e6ae02

        SHA256

        b5795558b8876cee942d588cca5f8a2f0b95717aa771eedeb43bb19027cf97fa

        SHA512

        502b724b9b1140f842568df475d149257a44051c85e5c546fba7275d33cf5fa247aaf84c9f63d7e242faf6d4efecb94182b9d0608d2c4d29abebc7f7d2a3b14a

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.wrapper.log

        Filesize

        464B

        MD5

        35171dc3329b2851868b5e4401822b43

        SHA1

        a699333d94c4c2025239e713a7dd2cfb43fe4fba

        SHA256

        8c003e4d10eca122dec14d728e6592a72ea647dad429c6d11543d64b9f79eeda

        SHA512

        f7fb0cbd70b2c459d6e9438227a17d185590422a5a2bf22e318e8254c6bf58d7062d589c17f63ed3a6171ada61f11acd3503e1b22c523f5b56ee3c493979ee2b

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.wrapper.log

        Filesize

        528B

        MD5

        fe2629b6960f0b8c7217631b6e83c2e6

        SHA1

        fd3a2c96bad665c1511c2dbe150e22f9ca57dac0

        SHA256

        3655c18774e85334d014efe61c6301ee84c3260c3faa51ffea521583a5b3afee

        SHA512

        9e89311863a02f1cad1679886a9e38a6ded3ba568e2234a6d3140425cd8a8d39a17dfdd9421d1eb6309af7922a287c646bc03db4a828c297db7575719b9fbf86

      • C:\Program Files\InnovateGraciousSupplier\xPKoYjAvcnvH.xml

        Filesize

        456B

        MD5

        4a0662c093559ef4a0a36a7ea203b449

        SHA1

        790de7e00830c00edb86d1e58bd8e2f4fea14b28

        SHA256

        07883d6864252d25a20e729b9d4dfa3d7f48b5efaf20acfe0efe23824827e68e

        SHA512

        697604a80208c61493c97d81893323e8517c740b3dd2780e57b00ca37d663faedfd9f14f08d966139d2769af4f7813811fe329bcb358ec8094f2c43bda504540

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        1KB

        MD5

        33b19d75aa77114216dbc23f43b195e3

        SHA1

        36a6c3975e619e0c5232aa4f5b7dc1fec9525535

        SHA256

        b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

        SHA512

        676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        11KB

        MD5

        26caa3b1d8baf20466a9802ed54b1c4d

        SHA1

        6de4eee861e139a6f7a8eecec5dc8561642df5a6

        SHA256

        cf352d46e4870b67065c9e6adb00635524b3cedf755e0b5fcebff6a06f0a712f

        SHA512

        9efd62305a2fe17f3eea109c9dd0bc93169e381906d52a62c1ab918c5b02178f9002ee838c263997a0492c2d46ecbef57aeb2f8671d5d43679e0279882d33f71

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eck05pdd.r0m.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\nsz9E54.tmp\System.dll

        Filesize

        11KB

        MD5

        75ed96254fbf894e42058062b4b4f0d1

        SHA1

        996503f1383b49021eb3427bc28d13b5bbd11977

        SHA256

        a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

        SHA512

        58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

      • C:\Users\Admin\AppData\Local\Temp\nsz9E54.tmp\modern-wizard.bmp

        Filesize

        51KB

        MD5

        7f8e1969b0874c8fb9ab44fc36575380

        SHA1

        3057c9ce90a23d29f7d0854472f9f44e87b0f09a

        SHA256

        076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

        SHA512

        7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

      • C:\Users\Admin\AppData\Local\Temp\nsz9E54.tmp\nsDialogs.dll

        Filesize

        9KB

        MD5

        ca95c9da8cef7062813b989ab9486201

        SHA1

        c555af25df3de51aa18d487d47408d5245dba2d1

        SHA256

        feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be

        SHA512

        a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9

      • C:\Users\Admin\AppData\Local\Temp\nsz9E54.tmp\nsExec.dll

        Filesize

        6KB

        MD5

        3d366250fcf8b755fce575c75f8c79e4

        SHA1

        2ebac7df78154738d41aac8e27d7a0e482845c57

        SHA256

        8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6

        SHA512

        67d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094

      • C:\Windows\Installer\e579422.msi

        Filesize

        31.4MB

        MD5

        44e80380964f2ccbc6bc7b14ad4ffd3f

        SHA1

        c1b9a5cf8b8b63860fab7b3e8094fb0f58892596

        SHA256

        5f523ca858a54f437a676f1b03682fb73fb2c02c388e38214c3a306fb11bf395

        SHA512

        93a9935aa0b14b99b8d74ecc9870a782907afd540a21759f56cc837fab72b33ce5386b7c6623987596fad15594848e47da36efed60d1553a566e2bc54c90647d

      • C:\Windows\System32\DriverStore\Temp\{a982dc44-ef3e-994e-a707-1f844193aa53}\tap0901.sys

        Filesize

        38KB

        MD5

        c10ccdec5d7af458e726a51bb3cdc732

        SHA1

        0553aab8c2106abb4120353360d747b0a2b4c94f

        SHA256

        589c5667b1602837205da8ea8e92fe13f8c36048b293df931c99b39641052253

        SHA512

        7437c12ae5b31e389de3053a55996e7a0d30689c6e0d10bde28f1fbf55cee42e65aa441b7b82448334e725c0899384dee2645ce5c311f3a3cfc68e42ad046981

      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\xPKoYjAvcnvH.exe.log

        Filesize

        1KB

        MD5

        122cf3c4f3452a55a92edee78316e071

        SHA1

        f2caa36d483076c92d17224cf92e260516b3cbbf

        SHA256

        42f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0

        SHA512

        c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c

      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

        Filesize

        24.1MB

        MD5

        f60b699eca46ce35bce600685d2b31d3

        SHA1

        aa447e19176bbf2c67da84cb0cd9d215c36bc8ff

        SHA256

        b5f98e6d660ee7ac3a04aa5637b20791292ab99831bad9a29f7f0948c91668cd

        SHA512

        2468e11d07caefde9106c1d92057284f1d43a997acacbfd1953cbaf4d22316990d5dbc483ca4804da2233376a7652297ff47a27399278e3f17d782289f5a9b6c

      • \??\Volume{0576a638-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{492c46e5-08da-471c-9abf-6eb3a31fc18c}_OnDiskSnapshotProp

        Filesize

        6KB

        MD5

        0c197b5844fe437c320c9f8477e1e0c1

        SHA1

        16e0b3200d65a86243722f20df8c3cc405b1cac2

        SHA256

        b590a79ba6603bde226047a3df6a60898684dd42e8b9a2a8b96589583128807a

        SHA512

        30f9a633dc8289560f49fcf91a2beeb0d45b149949a113f390d1d61d049c4a5613a49b574328b8ac14728edbf2cbdf37feffcde8b17a85a6fe79bd58be585315

      • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

        Filesize

        10KB

        MD5

        f73ac62e8df97faf3fc8d83e7f71bf3f

        SHA1

        619a6e8f7a9803a4c71f73060649903606beaf4e

        SHA256

        cc74cdb88c198eb00aef4caa20bf1fda9256917713a916e6b94435cd4dcb7f7b

        SHA512

        f81f5757e0e449ad66a632299bcbe268ed02df61333a304dccafb76b2ad26baf1a09e7f837762ee4780afb47d90a09bf07cb5b8b519c6fb231b54fa4fbe17ffe

      • memory/772-748-0x0000000034FE0000-0x0000000034FF4000-memory.dmp

        Filesize

        80KB

      • memory/772-754-0x00000000374E0000-0x0000000037666000-memory.dmp

        Filesize

        1.5MB

      • memory/772-815-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-814-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-813-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-812-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-811-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-810-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-808-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-807-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-806-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-801-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-788-0x0000000038720000-0x0000000038752000-memory.dmp

        Filesize

        200KB

      • memory/772-787-0x0000000037C80000-0x0000000037C91000-memory.dmp

        Filesize

        68KB

      • memory/772-786-0x0000000038350000-0x00000000383C6000-memory.dmp

        Filesize

        472KB

      • memory/772-785-0x0000000037B90000-0x0000000037C33000-memory.dmp

        Filesize

        652KB

      • memory/772-775-0x000000006BA70000-0x000000006C4D8000-memory.dmp

        Filesize

        10.4MB

      • memory/772-774-0x0000000037710000-0x000000003775C000-memory.dmp

        Filesize

        304KB

      • memory/772-773-0x0000000037450000-0x000000003749A000-memory.dmp

        Filesize

        296KB

      • memory/772-761-0x0000000035B70000-0x0000000035B80000-memory.dmp

        Filesize

        64KB

      • memory/772-760-0x0000000036370000-0x0000000036386000-memory.dmp

        Filesize

        88KB

      • memory/772-757-0x0000000035780000-0x0000000035790000-memory.dmp

        Filesize

        64KB

      • memory/772-691-0x0000000000430000-0x00000000005B4000-memory.dmp

        Filesize

        1.5MB

      • memory/772-751-0x0000000035720000-0x000000003573E000-memory.dmp

        Filesize

        120KB

      • memory/772-695-0x0000000004DD0000-0x0000000004DF4000-memory.dmp

        Filesize

        144KB

      • memory/772-750-0x00000000357D0000-0x00000000357E2000-memory.dmp

        Filesize

        72KB

      • memory/772-747-0x0000000034740000-0x0000000034752000-memory.dmp

        Filesize

        72KB

      • memory/772-703-0x00000000052C0000-0x00000000052CA000-memory.dmp

        Filesize

        40KB

      • memory/772-749-0x0000000034730000-0x0000000034738000-memory.dmp

        Filesize

        32KB

      • memory/772-699-0x0000000005300000-0x0000000005346000-memory.dmp

        Filesize

        280KB

      • memory/772-746-0x0000000034710000-0x0000000034718000-memory.dmp

        Filesize

        32KB

      • memory/772-743-0x0000000035B80000-0x0000000036124000-memory.dmp

        Filesize

        5.6MB

      • memory/772-708-0x00000000055E0000-0x0000000005692000-memory.dmp

        Filesize

        712KB

      • memory/772-709-0x00000000056A0000-0x00000000059F4000-memory.dmp

        Filesize

        3.3MB

      • memory/772-711-0x0000000005F40000-0x0000000005F62000-memory.dmp

        Filesize

        136KB

      • memory/772-710-0x00000000061B0000-0x00000000066DC000-memory.dmp

        Filesize

        5.2MB

      • memory/772-735-0x0000000034860000-0x000000003486E000-memory.dmp

        Filesize

        56KB

      • memory/772-714-0x00000000060D0000-0x00000000060EA000-memory.dmp

        Filesize

        104KB

      • memory/772-715-0x0000000006110000-0x000000000611A000-memory.dmp

        Filesize

        40KB

      • memory/772-713-0x00000000060B0000-0x00000000060CE000-memory.dmp

        Filesize

        120KB

      • memory/772-718-0x0000000006120000-0x000000000612A000-memory.dmp

        Filesize

        40KB

      • memory/772-717-0x0000000006100000-0x0000000006108000-memory.dmp

        Filesize

        32KB

      • memory/772-716-0x0000000006150000-0x0000000006176000-memory.dmp

        Filesize

        152KB

      • memory/772-719-0x0000000006140000-0x000000000614A000-memory.dmp

        Filesize

        40KB

      • memory/772-720-0x000000002F7C0000-0x000000002F7CA000-memory.dmp

        Filesize

        40KB

      • memory/772-721-0x000000002FB70000-0x000000002FB96000-memory.dmp

        Filesize

        152KB

      • memory/772-722-0x000000002F7D0000-0x000000002F7E0000-memory.dmp

        Filesize

        64KB

      • memory/772-725-0x0000000030960000-0x00000000309F2000-memory.dmp

        Filesize

        584KB

      • memory/772-728-0x0000000034530000-0x0000000034538000-memory.dmp

        Filesize

        32KB

      • memory/772-732-0x0000000034880000-0x00000000348B8000-memory.dmp

        Filesize

        224KB

      • memory/888-598-0x000000002B800000-0x000000002B9BD000-memory.dmp

        Filesize

        1.7MB

      • memory/888-107-0x000000002B380000-0x000000002B3C5000-memory.dmp

        Filesize

        276KB

      • memory/888-575-0x000000002B800000-0x000000002B9BD000-memory.dmp

        Filesize

        1.7MB

      • memory/888-578-0x000000002B800000-0x000000002B9BD000-memory.dmp

        Filesize

        1.7MB

      • memory/888-579-0x000000002B800000-0x000000002B9BD000-memory.dmp

        Filesize

        1.7MB

      • memory/3612-67-0x0000000000250000-0x0000000000326000-memory.dmp

        Filesize

        856KB

      • memory/4344-55-0x0000000005590000-0x00000000055F6000-memory.dmp

        Filesize

        408KB

      • memory/4344-50-0x0000000004810000-0x0000000004846000-memory.dmp

        Filesize

        216KB

      • memory/4344-70-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

        Filesize

        120KB

      • memory/4344-54-0x0000000004D20000-0x0000000004D42000-memory.dmp

        Filesize

        136KB

      • memory/4344-56-0x0000000005780000-0x00000000057E6000-memory.dmp

        Filesize

        408KB

      • memory/4344-66-0x00000000057F0000-0x0000000005B44000-memory.dmp

        Filesize

        3.3MB

      • memory/4344-51-0x0000000004EB0000-0x00000000054D8000-memory.dmp

        Filesize

        6.2MB

      • memory/4344-71-0x0000000005E80000-0x0000000005ECC000-memory.dmp

        Filesize

        304KB

      • memory/4352-580-0x0000000007BA0000-0x0000000007BB1000-memory.dmp

        Filesize

        68KB

      • memory/4352-557-0x0000000006C70000-0x0000000006CBC000-memory.dmp

        Filesize

        304KB

      • memory/4352-584-0x0000000007C20000-0x0000000007C28000-memory.dmp

        Filesize

        32KB

      • memory/4352-583-0x0000000007CE0000-0x0000000007CFA000-memory.dmp

        Filesize

        104KB

      • memory/4352-582-0x0000000007BE0000-0x0000000007BF4000-memory.dmp

        Filesize

        80KB

      • memory/4352-581-0x0000000007BD0000-0x0000000007BDE000-memory.dmp

        Filesize

        56KB

      • memory/4352-560-0x000000006F6A0000-0x000000006F6EC000-memory.dmp

        Filesize

        304KB

      • memory/4352-570-0x0000000006C00000-0x0000000006C1E000-memory.dmp

        Filesize

        120KB

      • memory/4352-559-0x0000000006BC0000-0x0000000006BF2000-memory.dmp

        Filesize

        200KB

      • memory/4352-576-0x0000000007C40000-0x0000000007CD6000-memory.dmp

        Filesize

        600KB

      • memory/4352-555-0x0000000006130000-0x0000000006484000-memory.dmp

        Filesize

        3.3MB

      • memory/4352-574-0x0000000007A10000-0x0000000007A1A000-memory.dmp

        Filesize

        40KB

      • memory/4352-573-0x00000000079C0000-0x00000000079DA000-memory.dmp

        Filesize

        104KB

      • memory/4352-572-0x0000000008000000-0x000000000867A000-memory.dmp

        Filesize

        6.5MB

      • memory/4352-571-0x00000000078D0000-0x0000000007973000-memory.dmp

        Filesize

        652KB