Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 02:17

General

  • Target

    72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe

  • Size

    15.4MB

  • MD5

    af2833e834f0075925efd5def71dfedc

  • SHA1

    2b96c972ef54296998a4c032b093f33527e2bf2f

  • SHA256

    72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0

  • SHA512

    6f00a417331200aff6d6633063a1713e6ea83b9f202bde9693c456cac56242937d27282dbe7fcf3b8b117b7241406d672796baac5abe85f2a6dab0d5df6e9a9a

  • SSDEEP

    196608:CVcPiSoR+91pUGjq941X4bZWF321bkADocBk1QujqrKUy5PT7V/jp6siiqc0jV7H:Su1f1XLg1EGkHe0TBN6sivhJyS7Z9

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe
    "C:\Users\Admin\AppData\Local\Temp\72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\letsvpn-latest.exe
      "C:\Windows\letsvpn-latest.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"
        3⤵
        • Drops file in Windows directory
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:1108
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1828
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2532
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2260
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsVPN
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2712
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsVPN
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2876
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:2700
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:620
        • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2796
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C ipconfig /all
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2836
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:2932
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=1
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1688
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface ipv4 set interface LetsTAP metric=1
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:408
          • C:\Windows\SysWOW64\netsh.exe
            C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
            5⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2076
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C route print
            5⤵
            • System Location Discovery: System Language Discovery
            PID:604
            • C:\Windows\SysWOW64\ROUTE.EXE
              route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2980
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C arp -a
            5⤵
            • Network Service Discovery
            • System Location Discovery: System Language Discovery
            PID:1680
            • C:\Windows\SysWOW64\ARP.EXE
              arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:1212
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\sainbox.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\sainbox.exe"
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\svchost.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2848
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7b167aae-448a-2595-3c68-133060185678}\oemvista.inf" "9" "6d14a44ff" "00000000000005E0" "WinSta0\Default" "00000000000004C4" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{45526fc7-dda3-35c4-1538-ad621408da05} Global\{0cb0593e-ff89-633a-554a-1c1d52d60939} C:\Windows\System32\DriverStore\Temp\{0e95aaeb-5491-2878-1408-da051af4a144}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{0e95aaeb-5491-2878-1408-da051af4a144}\tap0901.cat
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2720 -s 540
      2⤵
        PID:1512
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "00000000000005E0" "0000000000000590" "00000000000005DC"
      1⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:1536

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\letsvpn\app-3.11.2\CommunityToolkit.Mvvm.dll

        Filesize

        109KB

        MD5

        143351606a574d84328219a7c18c7219

        SHA1

        8e47c7b530f40553f4a88daff11d78255cc77730

        SHA256

        cbe3b5714c52ad9ff8885d9893c9ed77ad54485a7c5bae3a75151c06d3ae7c4f

        SHA512

        b4698855a37639cac6dd4c400d11028bba1433f43e811e23881a72f7875048c77cf0dbd8bab8c0374ae7182fe41f37f69f5942d770fbbead86b12805b6647291

      • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe

        Filesize

        1.5MB

        MD5

        ca72f8ead2ae568acc481f685385fb60

        SHA1

        887a1d53c8b61c81a80592ff62cf9cdf56b29d18

        SHA256

        d287af28a137d9c015531eae28815d2b0d0a53879318f104ef34e5d86e2c4618

        SHA512

        8da648e1363d490d6a4ee5ec9e38aec86384f345ae5fd58150b2affce8c3c208e1a55598cfe820d00e9448910598ffde29d2824275ebaafaa7d33279898a2e4c

      • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe.config

        Filesize

        26KB

        MD5

        6126a1ab971d6bd4761f45791af90b1e

        SHA1

        36013821807f6fe08fe3b60a22ec519fd3e5579c

        SHA256

        9b7b7ec30f305b3cd9da40662f95ed57ae89ed8afd2b11d26503e387ff3c262d

        SHA512

        9f74f9f4ad593980337099717ba1e6b584530ee0e192b137297961d1550a70ae3a30fc1bf3e6e670fb817682354648d610f2a542b753a61f397ccaca20908510

      • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsVPNDomainModel.dll

        Filesize

        20KB

        MD5

        85bee1626071af1b07e79fc7963731e4

        SHA1

        d804e63940798891928f3ba29be85cf06fbb9769

        SHA256

        222f84cd3111f90b7ce045119e63678ee180ab0a7c4f48cae25f097ee425debe

        SHA512

        6649931736a607dceea5ec8180e07c14c331761a7dd0fa5ab4187d3302c0a51262ccce40024d6540f3453d8bdd43785c5f8d45e9c5252e097b69b30fced78832

      • C:\Program Files (x86)\letsvpn\app-3.11.2\Newtonsoft.Json.dll

        Filesize

        693KB

        MD5

        33a3c1df70cfab1888a4b20565515f81

        SHA1

        c1bfab7454dda45074a6e2b9ae4e9a2712830af6

        SHA256

        0c3c293507c487b76021baaded76defb0fecaf01c1327a448a9b756987595a9e

        SHA512

        76d3e0c34c5e793283910f93af3693355abdd374cf50234496cf3bbebf82a381113fbb4d53ad469f2f5a001b2cb96c761310a3825f8973ae61a4e8b59061cb28

      • C:\Program Files (x86)\letsvpn\app-3.11.2\log4net.config

        Filesize

        1KB

        MD5

        7a7521bc7f838610905ce0286324ce39

        SHA1

        8ab90dd0c4b6edb79a6af2233340d0f59e9ac195

        SHA256

        2a322178557c88cc3c608101e8fc84bfd2f8fa9b81483a443bb3d09779de218d

        SHA512

        b25dfdce0977eaf7159df5eabe4b147a6c0adac39c84d1c7a9fe748446a10c8d2e20d04cf36221057aa210633df65f2a460821c8c79a2db16c912ec53a714d83

      • C:\Program Files (x86)\letsvpn\app-3.11.2\log4net.dll

        Filesize

        273KB

        MD5

        5b9a663d7584d8e605b0c39031ec485a

        SHA1

        b7d86ebe4e18cb6d2a48a1c97ac6f7e39c8a9b91

        SHA256

        e45afce6eff080d568e3e059498f5768585143336c600011273366905f4fc635

        SHA512

        b02bd950384cf3d656c4b8f590013392e3028c6183aa9321bd91b6fc1f5d41b03771313ca5e3305398a60642fa14fc5a98daf3e6decba586c80861bafcbf0c64

      • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

        Filesize

        7KB

        MD5

        26009f092ba352c1a64322268b47e0e3

        SHA1

        e1b2220cd8dcaef6f7411a527705bd90a5922099

        SHA256

        150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

        SHA512

        c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe

        Filesize

        99KB

        MD5

        1e3cf83b17891aee98c3e30012f0b034

        SHA1

        824f299e8efd95beca7dd531a1067bfd5f03b646

        SHA256

        9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

        SHA512

        fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        3629c34891546da446becc34a3873212

        SHA1

        fa22477c63494c8175aaef0bd84188a8634a8c78

        SHA256

        8836c41c53921428ab782792949f977e70fc5c828e3ab9e9aa13cf8fdfdbdb50

        SHA512

        c00d13e4e1994ed05407804c370a7be2427f55fb6d86395342f0f9f5793b11f810c1861d7ad361ca3e8e7b1b626bf8148d3406a53e5afccc8da0c12aaa804795

      • C:\Users\Admin\AppData\Local\Temp\CabF48E.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarF4B0.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\nstA6AC.tmp\modern-wizard.bmp

        Filesize

        51KB

        MD5

        7f8e1969b0874c8fb9ab44fc36575380

        SHA1

        3057c9ce90a23d29f7d0854472f9f44e87b0f09a

        SHA256

        076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

        SHA512

        7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

      • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF

        Filesize

        8KB

        MD5

        a77bad85d8d8bbae7f18809edccf3e3c

        SHA1

        a2696e50d17f2b7f102efe33fc777c89ccba5705

        SHA256

        1ad8b927d83c8e0d7417210eccd466f051f0623c2d41b62d7e7a0c2632015e9a

        SHA512

        8b85da1222e60190e83e6b0e8eef0c182deb243206ad2a6903317cccb4bcde504f84870e90129a7cae0e03175ce7f04c84899bca7cfaf22a9886e15e47bc7f3d

      • C:\Windows\System32\DriverStore\INFCACHE.1

        Filesize

        1.4MB

        MD5

        a858d3e0e968bcf381296f35fec99557

        SHA1

        5f1ad758ded6c584986345b1a98875cc5be88753

        SHA256

        ae23144bee4fbd29c9711b61a4f35c5e2de893f8b9763214cd5812e7909420df

        SHA512

        e0c53c9bb66ec34a2bbebe3c89081ba8a6715b8e1ded3d9de67ec235524219f29b845e4a1b34a6624dd4f83536aaf32d33ac7b2b88b476af0790327625dec0cd

      • C:\Windows\Temp\CabF568.tmp

        Filesize

        29KB

        MD5

        d59a6b36c5a94916241a3ead50222b6f

        SHA1

        e274e9486d318c383bc4b9812844ba56f0cff3c6

        SHA256

        a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

        SHA512

        17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

      • C:\Windows\Temp\TarF57B.tmp

        Filesize

        81KB

        MD5

        b13f51572f55a2d31ed9f266d581e9ea

        SHA1

        7eef3111b878e159e520f34410ad87adecf0ca92

        SHA256

        725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

        SHA512

        f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

      • C:\Windows\inf\oem2.PNF

        Filesize

        8KB

        MD5

        49d64178bfedcc3a094cccbf3df8d104

        SHA1

        9a624cfe0323361aba133b4ab1942d3e0afec287

        SHA256

        e4df6210481358f8e0bb7ec08fe8b0d07c0f1d64bd50fec97b3b8b67cf974667

        SHA512

        dbd498ac9e80be7b3b68ce50775b85948c48fca8ed37189db313dcd8e5b7c3fb6a5497d1f8b8cea3f560c720fcb220792ee2f0eb937a512d312e8347f6d3e0d6

      • C:\Windows\letsvpn-latest.exe

        Filesize

        14.7MB

        MD5

        e039e221b48fc7c02517d127e158b89f

        SHA1

        79eed88061472ae590616556f31576ca13bfc7fb

        SHA256

        dc30e5dab15392627d30a506f6304030c581fc00716703fc31add10ff263d70b

        SHA512

        87231c025bb94771e89a639c9cb1528763f096059f8806227b8ab45a8f1ea5cd3d94fdc91cb20dd140b91a14904653517f7b6673a142a864a58a2726d14ae4b8

      • C:\Windows\svchost.exe

        Filesize

        1.7MB

        MD5

        4ab645302c818acbb6ecfa1b677b2c0b

        SHA1

        3a2c2cecd29da6745b1757151e1aae92253c674c

        SHA256

        4800add84a0ace4482dbe4ac41e69dc49f87ddaba3d7571235f9d0784c01b7ae

        SHA512

        b8c6a82471cd7bd785278a41f0e48b8d716f70ef653ab3dd84a2ea71a5d6e997540143a80d479e72ae07a6a29bd4566930a9c0a5bb2e53cfb4d7ac4bcfc9616b

      • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

        Filesize

        30KB

        MD5

        b1c405ed0434695d6fc893c0ae94770c

        SHA1

        79ecacd11a5f2b7e2d3f0461eef97b7b91181c46

        SHA256

        4c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246

        SHA512

        635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7

      • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

        Filesize

        9KB

        MD5

        4fee2548578cd9f1719f84d2cb456dbf

        SHA1

        3070ed53d0e9c965bf1ffea82c259567a51f5d5f

        SHA256

        baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24

        SHA512

        6bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49

      • \Program Files (x86)\letsvpn\LetsPRO.exe

        Filesize

        240KB

        MD5

        bd8643e5db648810348aa0755e455b70

        SHA1

        119cb1fb3057d9759d0abb3dfdafc460456c1cc4

        SHA256

        bec6a116ea2224dd1532c6eaf20e4d61199240e55ccd0270199fbd22f2806477

        SHA512

        b8033d8989c66431e1771ffc6d2549a4d1e32b8612b7331e7a2931ddad3e31c8a7e1af8ef129883034b1fcf466b8ad0e1cab431cbf5c20c724f4eef53468f714

      • \Program Files (x86)\letsvpn\app-3.11.2\Utils.dll

        Filesize

        126KB

        MD5

        8af72dc9783c52125e229f8b79afba94

        SHA1

        71178bc7cfced6bc5dcb45ed666cdbe2c55182dd

        SHA256

        68ae722154cebfb3a3ca59b135e182a68fa0d6966a089008028f97022849bbc5

        SHA512

        dcada700522b78fe0006e84c6599a9857269512eb65a68c0475635f76d5805c43decad74232eb39dae83f987b3dabafe07129d44cce950c8dc9efd11901599e2

      • \Users\Admin\AppData\Local\Temp\nstA6AC.tmp\System.dll

        Filesize

        12KB

        MD5

        192639861e3dc2dc5c08bb8f8c7260d5

        SHA1

        58d30e460609e22fa0098bc27d928b689ef9af78

        SHA256

        23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

        SHA512

        6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

      • \Users\Admin\AppData\Local\Temp\nstA6AC.tmp\nsDialogs.dll

        Filesize

        9KB

        MD5

        b7d61f3f56abf7b7ff0d4e7da3ad783d

        SHA1

        15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

        SHA256

        89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

        SHA512

        6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

      • \Users\Admin\AppData\Local\Temp\nstA6AC.tmp\nsExec.dll

        Filesize

        7KB

        MD5

        11092c1d3fbb449a60695c44f9f3d183

        SHA1

        b89d614755f2e943df4d510d87a7fc1a3bcf5a33

        SHA256

        2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

        SHA512

        c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

      • memory/2316-762-0x0000000001080000-0x00000000010A6000-memory.dmp

        Filesize

        152KB

      • memory/2528-33-0x0000000010000000-0x000000001019E000-memory.dmp

        Filesize

        1.6MB

      • memory/2796-840-0x0000000000FE0000-0x0000000001006000-memory.dmp

        Filesize

        152KB

      • memory/2796-990-0x000000002F9D0000-0x000000002FA0A000-memory.dmp

        Filesize

        232KB

      • memory/2796-828-0x00000000003B0000-0x00000000003BA000-memory.dmp

        Filesize

        40KB

      • memory/2796-837-0x0000000000C30000-0x0000000000C4E000-memory.dmp

        Filesize

        120KB

      • memory/2796-838-0x0000000000D50000-0x0000000000D6A000-memory.dmp

        Filesize

        104KB

      • memory/2796-839-0x0000000000DD0000-0x0000000000DDA000-memory.dmp

        Filesize

        40KB

      • memory/2796-822-0x00000000006C0000-0x0000000000706000-memory.dmp

        Filesize

        280KB

      • memory/2796-841-0x0000000000C20000-0x0000000000C28000-memory.dmp

        Filesize

        32KB

      • memory/2796-842-0x0000000000DF0000-0x0000000000DFA000-memory.dmp

        Filesize

        40KB

      • memory/2796-843-0x0000000000F80000-0x0000000000F8A000-memory.dmp

        Filesize

        40KB

      • memory/2796-846-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB

      • memory/2796-845-0x0000000004ED0000-0x0000000004EF6000-memory.dmp

        Filesize

        152KB

      • memory/2796-844-0x0000000004C60000-0x0000000004C6A000-memory.dmp

        Filesize

        40KB

      • memory/2796-847-0x0000000005890000-0x000000000589A000-memory.dmp

        Filesize

        40KB

      • memory/2796-960-0x000000000E920000-0x000000000E932000-memory.dmp

        Filesize

        72KB

      • memory/2796-982-0x000000000EA70000-0x000000000EA78000-memory.dmp

        Filesize

        32KB

      • memory/2796-983-0x000000002EE10000-0x000000002EE22000-memory.dmp

        Filesize

        72KB

      • memory/2796-985-0x000000002ED00000-0x000000002ED08000-memory.dmp

        Filesize

        32KB

      • memory/2796-984-0x000000002EE30000-0x000000002EE44000-memory.dmp

        Filesize

        80KB

      • memory/2796-986-0x000000002F3C0000-0x000000002F3DE000-memory.dmp

        Filesize

        120KB

      • memory/2796-989-0x000000002F820000-0x000000002F830000-memory.dmp

        Filesize

        64KB

      • memory/2796-833-0x00000000056B0000-0x0000000005762000-memory.dmp

        Filesize

        712KB

      • memory/2796-991-0x000000002FB30000-0x000000002FB40000-memory.dmp

        Filesize

        64KB

      • memory/2796-992-0x000000002FB40000-0x000000002FB5E000-memory.dmp

        Filesize

        120KB

      • memory/2796-999-0x000000002FC30000-0x000000002FC40000-memory.dmp

        Filesize

        64KB

      • memory/2796-1001-0x000000002FCF0000-0x000000002FD00000-memory.dmp

        Filesize

        64KB

      • memory/2796-1000-0x000000002FCD0000-0x000000002FCE6000-memory.dmp

        Filesize

        88KB

      • memory/2796-1004-0x00000000301D0000-0x000000003022C000-memory.dmp

        Filesize

        368KB

      • memory/2796-1015-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1016-0x0000000005A00000-0x0000000005A32000-memory.dmp

        Filesize

        200KB

      • memory/2796-1017-0x0000000005890000-0x000000000589A000-memory.dmp

        Filesize

        40KB

      • memory/2796-1072-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1181-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1182-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1183-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-818-0x0000000000200000-0x0000000000224000-memory.dmp

        Filesize

        144KB

      • memory/2796-814-0x0000000001030000-0x00000000011B4000-memory.dmp

        Filesize

        1.5MB

      • memory/2796-1250-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1318-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1319-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1320-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2796-1321-0x000000006BC90000-0x000000006C6F8000-memory.dmp

        Filesize

        10.4MB

      • memory/2864-46-0x0000000010000000-0x000000001019E000-memory.dmp

        Filesize

        1.6MB