Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 02:25

General

  • Target

    72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe

  • Size

    15.4MB

  • MD5

    af2833e834f0075925efd5def71dfedc

  • SHA1

    2b96c972ef54296998a4c032b093f33527e2bf2f

  • SHA256

    72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0

  • SHA512

    6f00a417331200aff6d6633063a1713e6ea83b9f202bde9693c456cac56242937d27282dbe7fcf3b8b117b7241406d672796baac5abe85f2a6dab0d5df6e9a9a

  • SSDEEP

    196608:CVcPiSoR+91pUGjq941X4bZWF321bkADocBk1QujqrKUy5PT7V/jp6siiqc0jV7H:Su1f1XLg1EGkHe0TBN6sivhJyS7Z9

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 20 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe
    "C:\Users\Admin\AppData\Local\Temp\72647cc37c58f07c6e3a2ce90fcc04ae73f76ff02d9e6a0238ac7fe2222ddda0.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\letsvpn-latest.exe
      "C:\Windows\letsvpn-latest.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -inputformat none -ExecutionPolicy Bypass -Command "If ($env:PROCESSOR_ARCHITEW6432) { $env:PROCESSOR_ARCHITEW6432 } Else { $env:PROCESSOR_ARCHITECTURE }"
        3⤵
        • Drops file in Windows directory
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:2364
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:2316
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2320
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2496
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsVPN
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1276
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsVPN
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2112
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:584
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2844
        • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:948
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=1
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2988
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface ipv4 set interface LetsTAP metric=1
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:2992
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C ipconfig /all
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2192
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:2260
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C route print
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1236
            • C:\Windows\SysWOW64\ROUTE.EXE
              route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2252
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C arp -a
            5⤵
            • Network Service Discovery
            • System Location Discovery: System Language Discovery
            PID:1516
            • C:\Windows\SysWOW64\ARP.EXE
              arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:1720
          • C:\Windows\SysWOW64\netsh.exe
            C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
            5⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2272
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\sainbox.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\sainbox.exe"
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Windows\svchost.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2544
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{70368c34-260b-7ba7-1f0e-991738fdcb7b}\oemvista.inf" "9" "6d14a44ff" "0000000000000578" "WinSta0\Default" "000000000000053C" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{150379cb-ed10-61bb-06b9-701599fe313b} Global\{7ce59330-b3a3-2f0b-d057-1c07739a4634} C:\Windows\System32\DriverStore\Temp\{7ecf1226-59de-11c9-8ba3-08109793235e}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{7ecf1226-59de-11c9-8ba3-08109793235e}\tap0901.cat
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2728
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005F0" "0000000000000600"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:896
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "00000000000004C8" "00000000000003D8" "00000000000005FC"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1544
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:1780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\letsvpn\app-3.11.2\CommunityToolkit.Mvvm.dll

      Filesize

      109KB

      MD5

      143351606a574d84328219a7c18c7219

      SHA1

      8e47c7b530f40553f4a88daff11d78255cc77730

      SHA256

      cbe3b5714c52ad9ff8885d9893c9ed77ad54485a7c5bae3a75151c06d3ae7c4f

      SHA512

      b4698855a37639cac6dd4c400d11028bba1433f43e811e23881a72f7875048c77cf0dbd8bab8c0374ae7182fe41f37f69f5942d770fbbead86b12805b6647291

    • C:\Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe.config

      Filesize

      26KB

      MD5

      6126a1ab971d6bd4761f45791af90b1e

      SHA1

      36013821807f6fe08fe3b60a22ec519fd3e5579c

      SHA256

      9b7b7ec30f305b3cd9da40662f95ed57ae89ed8afd2b11d26503e387ff3c262d

      SHA512

      9f74f9f4ad593980337099717ba1e6b584530ee0e192b137297961d1550a70ae3a30fc1bf3e6e670fb817682354648d610f2a542b753a61f397ccaca20908510

    • C:\Program Files (x86)\letsvpn\app-3.11.2\Newtonsoft.Json.dll

      Filesize

      693KB

      MD5

      33a3c1df70cfab1888a4b20565515f81

      SHA1

      c1bfab7454dda45074a6e2b9ae4e9a2712830af6

      SHA256

      0c3c293507c487b76021baaded76defb0fecaf01c1327a448a9b756987595a9e

      SHA512

      76d3e0c34c5e793283910f93af3693355abdd374cf50234496cf3bbebf82a381113fbb4d53ad469f2f5a001b2cb96c761310a3825f8973ae61a4e8b59061cb28

    • C:\Program Files (x86)\letsvpn\app-3.11.2\log4net.config

      Filesize

      1KB

      MD5

      7a7521bc7f838610905ce0286324ce39

      SHA1

      8ab90dd0c4b6edb79a6af2233340d0f59e9ac195

      SHA256

      2a322178557c88cc3c608101e8fc84bfd2f8fa9b81483a443bb3d09779de218d

      SHA512

      b25dfdce0977eaf7159df5eabe4b147a6c0adac39c84d1c7a9fe748446a10c8d2e20d04cf36221057aa210633df65f2a460821c8c79a2db16c912ec53a714d83

    • C:\Program Files (x86)\letsvpn\app-3.11.2\log4net.dll

      Filesize

      273KB

      MD5

      5b9a663d7584d8e605b0c39031ec485a

      SHA1

      b7d86ebe4e18cb6d2a48a1c97ac6f7e39c8a9b91

      SHA256

      e45afce6eff080d568e3e059498f5768585143336c600011273366905f4fc635

      SHA512

      b02bd950384cf3d656c4b8f590013392e3028c6183aa9321bd91b6fc1f5d41b03771313ca5e3305398a60642fa14fc5a98daf3e6decba586c80861bafcbf0c64

    • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

      Filesize

      7KB

      MD5

      26009f092ba352c1a64322268b47e0e3

      SHA1

      e1b2220cd8dcaef6f7411a527705bd90a5922099

      SHA256

      150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

      SHA512

      c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

    • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe

      Filesize

      99KB

      MD5

      1e3cf83b17891aee98c3e30012f0b034

      SHA1

      824f299e8efd95beca7dd531a1067bfd5f03b646

      SHA256

      9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

      SHA512

      fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb8588710398724d5de57d00e423b98d

      SHA1

      79cb68ab0e49bfa6a594d6a02fcde2661374f5c7

      SHA256

      d47d7a01660d8b86db8a411e988c01bbcc95899e1a5d345dcb89c345d9d0e5c4

      SHA512

      4c438414fcd7206bb38061398ed18b26fdf2ff75350341b48dc5afeb66568363eb30cba424da0525d8bbfe57ca4078c46a811b90d924aac4e05ec3ec2aeac4fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      647da041b1520a984250b5e1dd59733d

      SHA1

      96f88161afaad2421ba992cdc9b9b3ac770be9fc

      SHA256

      e1ea0ec82c17b0aed3bf6a34a2e1ae87bd1e4efc8feb410a1f0e350fff244784

      SHA512

      fd09f6fdc4c39cee6bd416289fa0980eddd581704e66039781e73fdf0379ca8af73d02262ccecc3e5489cce3df4cbb40972a015fd7b0a379794424b5c6c6778e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8a570cc896096c1c7cbb6e0618e0a28

      SHA1

      9663492db433c138e6d297f85b29ebe3cbef3177

      SHA256

      3063f4a7165b7856c1cdbae97776653956fda5c2111258d29a5dc7792f625eca

      SHA512

      370eef3d3ab879b115b5d30620b77e52952ea1e4c49255ebd8c56ac1d2759eee60e7abf2eb86cc44b3668c0dbf2b3e5e55df5d986d87181e535cbfe449c9ce16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3523f2806112bcef6d0c45cfaac0c32

      SHA1

      425362fbc23e83824f5abe8185173ef1371854f3

      SHA256

      c0765b5c1edb1c13e68b6685c4fd669f63062cb2d9f5c2389d805ec7d9572f83

      SHA512

      7552e77cb1190814dbbae5341ee4d2dfa57d541d47bfc0fc075feeb4b7dd0a6a5b74c2d547629f29d1ed1f3605ef905d972ec9d42a2e1e3354d6d0dbe78c30b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77986528ebb2016f153da49793ff5a97

      SHA1

      2ae02977984f59915f9b7074d5b7bfe35a3f0682

      SHA256

      0b195288f1c6a9a3d3f397895a385d7c5c84fe9476e162e49a8844d81e93d7ba

      SHA512

      d0f7869ed582b5d62c273a7ec9fa814d4aef34d7d2cd8c05a25e99b2669a48794e89264c7c7796c9548b6f2f382b7423291a6e0e8d6be480c2d0bf742267b210

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c57587fe40ad843594586b65e6065270

      SHA1

      7465dcb4c3be7e1edb698208b2fa4103f6e036a7

      SHA256

      fb10d71f733af3b13dda829dddbda9d40a07e5c287bea2ab0639a33070b8fb13

      SHA512

      4233b42046e51dbd1d42dad507a48e9f60433d99708c00e4fbf08f2990e9259b04ff875b0195ce3bd7b6f990326fc27f35e528048d741847cfa40272838a6129

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f771cb0fc8908ccbbf009622a2685394

      SHA1

      fd67f086dc0b86330f271259477ff5fb7f074ffb

      SHA256

      c77ad69c90c4b342f5553a23f84e717992a1b549d578679720b835d9189736bb

      SHA512

      b4598f4d0a1cf1f393f94fccdf7afff0fcdd71cbbd42ecc375e47a45c599c41b7cc9b56e93e38c6d53b4746146e125902408133a9f957f7d16f1d53ab81fac81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ace7dfdf6882931201eee9dad25237a

      SHA1

      1f9c0f7529fbbb242e02111e7fbf495d5ec3dfec

      SHA256

      a4035e2e5854b2cc8673fded919e29589c726f8acb462e2354c37791f397a6c3

      SHA512

      1dee954d139405aa76e5d93bf54ac4423e869677e0228dca543416149fab250833fd8a0b37d3293fcaba364017b40fa40e207f691ec39cd1edd89d022c006fd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11635aec75d3727d1652eecafa90d4ed

      SHA1

      1f5dab6f5ed2c4cd510db3631b88829cce63d84c

      SHA256

      2c9a19d8798abda9280b8a98522676b1fbaf213b6b9ba092a3754b9f604ac15e

      SHA512

      b7334a429ebee26610681a138ebb84c32f38c482eaf8d3e955eca1c94521ac27e819c0e166e9498812a118ea3bfa7fe1723a28059a28962ce31a981102977ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80feca67aef4b515e9ba0841c50c009f

      SHA1

      677032ae2ae5f5d45adfc5f397dfa053e8f84187

      SHA256

      f4025bdb7e2e72df8d013feb6e2fd071e1c601a9c2b45be0d7ea133a0b971006

      SHA512

      4a8233904b83c8be3bd08bc4a4a3d3780785bbac01e8932f5da40bd3e40f7920eec6b8a134e1f67386af970c30f03832f379c632baaeab7d1a896fdee0d7a1fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d99d60e2715b81aeb7314d794ccd49c0

      SHA1

      dd85ec89c6bbbddb4c26f25a65b25587b1400432

      SHA256

      78760d14c04d710234e1c199273db33a1a516babb39ee304fac8febf56227fb7

      SHA512

      dbb2175fdfa067765cc4171811cff4b46f441ab4f63c7918c390400e8b23bcfa054ca155118a4cc5698cf63726fc2d2f13b1151bae19d0fc2805fced471e8895

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4312165efc038d896954d1883d99ce20

      SHA1

      7775d19e606bcc7874ac21f5b66308bcc36c9d36

      SHA256

      dfce1e717e0e6c957b180bc375e90c0c94ee1fbf0064fa488c42705535bd3ced

      SHA512

      0204f402f42b7791102e51bb94941924da6bcf07fa160b0d67158dbb0f162c271ecf4b65c9d99cedf6180f2a7eae98d174a8416b878df524970a55b6cceda109

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d9fc46eaa0e42ffbacd67a9e15e67a0

      SHA1

      4da6738212b6ad7b732dd451a965c67e0799ba5a

      SHA256

      7672e7be2bc3522a770b45ce7e561e82c927dc211e373a99d5f965763f887478

      SHA512

      aee9038bdc0f68b2d9a1713723c88543220621e0aeed24cf8418b7229e6a70d72171c2433516aec8ac4bd2f562dccfa6f47efec268016c7f8d17f981925dd15b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      bb51f4aeaa10eed27ff92789679cec8a

      SHA1

      563baeda3a961a9ebd31a489374cbeed20ce4556

      SHA256

      b60511541b84a8e1111ca02e0b97d978a69dbb6b7833befcb9cf57716ff486ee

      SHA512

      410b5055bd185b6daf2a2e21150e326999bbc2a658ce0d706bfebd68abfdb49a7f4d2f3dfe4775086a56b1c86c014e734ad391c2282016e854882c7e9d239a7d

    • C:\Users\Admin\AppData\Local\Temp\CabE1D9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE21A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\nsj7F4E.tmp\modern-wizard.bmp

      Filesize

      51KB

      MD5

      7f8e1969b0874c8fb9ab44fc36575380

      SHA1

      3057c9ce90a23d29f7d0854472f9f44e87b0f09a

      SHA256

      076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

      SHA512

      7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

    • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF

      Filesize

      8KB

      MD5

      a77bad85d8d8bbae7f18809edccf3e3c

      SHA1

      a2696e50d17f2b7f102efe33fc777c89ccba5705

      SHA256

      1ad8b927d83c8e0d7417210eccd466f051f0623c2d41b62d7e7a0c2632015e9a

      SHA512

      8b85da1222e60190e83e6b0e8eef0c182deb243206ad2a6903317cccb4bcde504f84870e90129a7cae0e03175ce7f04c84899bca7cfaf22a9886e15e47bc7f3d

    • C:\Windows\System32\DriverStore\INFCACHE.1

      Filesize

      1.4MB

      MD5

      be0aa80e526fd50d7ddd578b8fa97eb9

      SHA1

      f4f3f38b439b57dfd3bbe834859edb743fc0466a

      SHA256

      a44c78eb4068efcffc68e31d109d264fa4b4dda858e8c3f5d896f0fcdab16566

      SHA512

      92b3ff1d5d215a78d6a72ede3be557a52c194687208f181a24cb8707b526a292f19d53001d1a813896c3d0a31fdee1b2b6b4c35726bb61a817a24ab019be9435

    • C:\Windows\Temp\CabE7B2.tmp

      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Windows\Temp\TarE832.tmp

      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\inf\oem2.PNF

      Filesize

      8KB

      MD5

      215607398880a2ff9e5caf01c0b6cbe2

      SHA1

      b3d84360ae3de984ce819fd36fc4995e40db054f

      SHA256

      79e036ce52736c8e267eb37fea85b0ff3820ced4ba31b147154c58a9f9a092c5

      SHA512

      43760319b4caccd494a991b2a95b95f049ac4dab6d604ed3c0a0e5909903c6e107feaf1cd16947df0d0b843f1e0f904d49d564542d36d9db9717f2a40d5b0ece

    • C:\Windows\letsvpn-latest.exe

      Filesize

      14.7MB

      MD5

      e039e221b48fc7c02517d127e158b89f

      SHA1

      79eed88061472ae590616556f31576ca13bfc7fb

      SHA256

      dc30e5dab15392627d30a506f6304030c581fc00716703fc31add10ff263d70b

      SHA512

      87231c025bb94771e89a639c9cb1528763f096059f8806227b8ab45a8f1ea5cd3d94fdc91cb20dd140b91a14904653517f7b6673a142a864a58a2726d14ae4b8

    • C:\Windows\svchost.exe

      Filesize

      1.7MB

      MD5

      4ab645302c818acbb6ecfa1b677b2c0b

      SHA1

      3a2c2cecd29da6745b1757151e1aae92253c674c

      SHA256

      4800add84a0ace4482dbe4ac41e69dc49f87ddaba3d7571235f9d0784c01b7ae

      SHA512

      b8c6a82471cd7bd785278a41f0e48b8d716f70ef653ab3dd84a2ea71a5d6e997540143a80d479e72ae07a6a29bd4566930a9c0a5bb2e53cfb4d7ac4bcfc9616b

    • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

      Filesize

      30KB

      MD5

      b1c405ed0434695d6fc893c0ae94770c

      SHA1

      79ecacd11a5f2b7e2d3f0461eef97b7b91181c46

      SHA256

      4c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246

      SHA512

      635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7

    • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

      Filesize

      9KB

      MD5

      4fee2548578cd9f1719f84d2cb456dbf

      SHA1

      3070ed53d0e9c965bf1ffea82c259567a51f5d5f

      SHA256

      baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24

      SHA512

      6bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49

    • \Program Files (x86)\letsvpn\LetsPRO.exe

      Filesize

      240KB

      MD5

      bd8643e5db648810348aa0755e455b70

      SHA1

      119cb1fb3057d9759d0abb3dfdafc460456c1cc4

      SHA256

      bec6a116ea2224dd1532c6eaf20e4d61199240e55ccd0270199fbd22f2806477

      SHA512

      b8033d8989c66431e1771ffc6d2549a4d1e32b8612b7331e7a2931ddad3e31c8a7e1af8ef129883034b1fcf466b8ad0e1cab431cbf5c20c724f4eef53468f714

    • \Program Files (x86)\letsvpn\app-3.11.2\LetsPRO.exe

      Filesize

      1.5MB

      MD5

      ca72f8ead2ae568acc481f685385fb60

      SHA1

      887a1d53c8b61c81a80592ff62cf9cdf56b29d18

      SHA256

      d287af28a137d9c015531eae28815d2b0d0a53879318f104ef34e5d86e2c4618

      SHA512

      8da648e1363d490d6a4ee5ec9e38aec86384f345ae5fd58150b2affce8c3c208e1a55598cfe820d00e9448910598ffde29d2824275ebaafaa7d33279898a2e4c

    • \Program Files (x86)\letsvpn\app-3.11.2\LetsVPNDomainModel.dll

      Filesize

      20KB

      MD5

      85bee1626071af1b07e79fc7963731e4

      SHA1

      d804e63940798891928f3ba29be85cf06fbb9769

      SHA256

      222f84cd3111f90b7ce045119e63678ee180ab0a7c4f48cae25f097ee425debe

      SHA512

      6649931736a607dceea5ec8180e07c14c331761a7dd0fa5ab4187d3302c0a51262ccce40024d6540f3453d8bdd43785c5f8d45e9c5252e097b69b30fced78832

    • \Program Files (x86)\letsvpn\app-3.11.2\Utils.dll

      Filesize

      126KB

      MD5

      8af72dc9783c52125e229f8b79afba94

      SHA1

      71178bc7cfced6bc5dcb45ed666cdbe2c55182dd

      SHA256

      68ae722154cebfb3a3ca59b135e182a68fa0d6966a089008028f97022849bbc5

      SHA512

      dcada700522b78fe0006e84c6599a9857269512eb65a68c0475635f76d5805c43decad74232eb39dae83f987b3dabafe07129d44cce950c8dc9efd11901599e2

    • \Users\Admin\AppData\Local\Temp\nsj7F4E.tmp\System.dll

      Filesize

      12KB

      MD5

      192639861e3dc2dc5c08bb8f8c7260d5

      SHA1

      58d30e460609e22fa0098bc27d928b689ef9af78

      SHA256

      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

      SHA512

      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

    • \Users\Admin\AppData\Local\Temp\nsj7F4E.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      b7d61f3f56abf7b7ff0d4e7da3ad783d

      SHA1

      15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

      SHA256

      89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

      SHA512

      6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

    • \Users\Admin\AppData\Local\Temp\nsj7F4E.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      11092c1d3fbb449a60695c44f9f3d183

      SHA1

      b89d614755f2e943df4d510d87a7fc1a3bcf5a33

      SHA256

      2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

      SHA512

      c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

    • memory/948-837-0x0000000004D20000-0x0000000004D2A000-memory.dmp

      Filesize

      40KB

    • memory/948-989-0x00000000058C0000-0x00000000058CA000-memory.dmp

      Filesize

      40KB

    • memory/948-839-0x0000000005540000-0x0000000005566000-memory.dmp

      Filesize

      152KB

    • memory/948-841-0x00000000058C0000-0x00000000058CA000-memory.dmp

      Filesize

      40KB

    • memory/948-842-0x00000000058C0000-0x00000000058CA000-memory.dmp

      Filesize

      40KB

    • memory/948-838-0x0000000005530000-0x000000000553A000-memory.dmp

      Filesize

      40KB

    • memory/948-951-0x0000000000E70000-0x0000000000E82000-memory.dmp

      Filesize

      72KB

    • memory/948-967-0x0000000005F60000-0x0000000005F68000-memory.dmp

      Filesize

      32KB

    • memory/948-969-0x000000002E980000-0x000000002E994000-memory.dmp

      Filesize

      80KB

    • memory/948-970-0x000000000E7B0000-0x000000000E7B8000-memory.dmp

      Filesize

      32KB

    • memory/948-968-0x000000002E960000-0x000000002E972000-memory.dmp

      Filesize

      72KB

    • memory/948-975-0x000000002EE00000-0x000000002EE10000-memory.dmp

      Filesize

      64KB

    • memory/948-978-0x000000002EE90000-0x000000002EEA6000-memory.dmp

      Filesize

      88KB

    • memory/948-981-0x0000000030F20000-0x0000000030F7C000-memory.dmp

      Filesize

      368KB

    • memory/948-982-0x000000002EF10000-0x000000002EF20000-memory.dmp

      Filesize

      64KB

    • memory/948-985-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/948-986-0x000000002F2E0000-0x000000002F2FE000-memory.dmp

      Filesize

      120KB

    • memory/948-987-0x000000002EFF0000-0x000000002F022000-memory.dmp

      Filesize

      200KB

    • memory/948-988-0x00000000058C0000-0x00000000058CA000-memory.dmp

      Filesize

      40KB

    • memory/948-840-0x0000000005700000-0x0000000005710000-memory.dmp

      Filesize

      64KB

    • memory/948-836-0x0000000004D10000-0x0000000004D1A000-memory.dmp

      Filesize

      40KB

    • memory/948-835-0x0000000000E30000-0x0000000000E38000-memory.dmp

      Filesize

      32KB

    • memory/948-834-0x0000000004E80000-0x0000000004EA6000-memory.dmp

      Filesize

      152KB

    • memory/948-833-0x00000000048A0000-0x00000000048AA000-memory.dmp

      Filesize

      40KB

    • memory/948-1106-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/948-832-0x0000000004AE0000-0x0000000004AFA000-memory.dmp

      Filesize

      104KB

    • memory/948-831-0x0000000004830000-0x000000000484E000-memory.dmp

      Filesize

      120KB

    • memory/948-827-0x0000000004A20000-0x0000000004AD2000-memory.dmp

      Filesize

      712KB

    • memory/948-822-0x0000000000580000-0x000000000058A000-memory.dmp

      Filesize

      40KB

    • memory/948-1323-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/948-1324-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/948-1325-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/948-816-0x0000000000640000-0x0000000000686000-memory.dmp

      Filesize

      280KB

    • memory/948-812-0x0000000000540000-0x0000000000564000-memory.dmp

      Filesize

      144KB

    • memory/948-808-0x00000000012A0000-0x0000000001424000-memory.dmp

      Filesize

      1.5MB

    • memory/948-1524-0x000000006C220000-0x000000006CC88000-memory.dmp

      Filesize

      10.4MB

    • memory/1544-754-0x0000000000640000-0x0000000000666000-memory.dmp

      Filesize

      152KB

    • memory/2284-46-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB

    • memory/2896-33-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB