Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 23:56

General

  • Target

    f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe

  • Size

    15.7MB

  • MD5

    260acc17a495041dc2c98c82a2b896b5

  • SHA1

    4d119bff35beaa47ca506b2795824893fd0053c8

  • SHA256

    f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b

  • SHA512

    9ec8243c9e85bdefdc15ea3386286aa49facd7068c0d52167a6bb23614057e173885dc49f473171bbc4fe4621d3310d5bc302a23200b753a1a63bf45d296f88f

  • SSDEEP

    393216:C9lCKlon+UNPc5bSXy3v0zs8yj6BHuKrrT4wV9SrmP1i6FJ:C2+UNk5bhfG5HuKrrT4wVVP1i67

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe
    "C:\Users\Admin\AppData\Local\Temp\f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Program Files (x86)\letsvpn-latest.exe
      "C:\Program Files (x86)\letsvpn-latest.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:2508
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:112
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:3064
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2860
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsVPN
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2616
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsVPN
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2896
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe" checkNetFramework
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1672
        • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe" checkNetFramework
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          PID:2052
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1536
        • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2724
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C ipconfig /all
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1272
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:2708
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=1
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2132
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface ipv4 set interface LetsTAP metric=1
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:1476
          • C:\Windows\SysWOW64\netsh.exe
            C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
            5⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2492
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C route print
            5⤵
            • System Location Discovery: System Language Discovery
            PID:316
            • C:\Windows\SysWOW64\ROUTE.EXE
              route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1628
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C arp -a
            5⤵
            • Network Service Discovery
            • System Location Discovery: System Language Discovery
            PID:2068
            • C:\Windows\SysWOW64\ARP.EXE
              arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:1500
    • C:\Program Files (x86)\csrss.exe
      "C:\Program Files (x86)\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Phxph.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Phxph.exe"
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\PROGRA~2\csrss.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:664
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{77103375-b017-61c9-b17e-e716f9afeb11}\oemvista.inf" "9" "6d14a44ff" "00000000000003D8" "WinSta0\Default" "00000000000003EC" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{79841366-f1e4-77a9-eea8-7e0e911d6740} Global\{54872f7d-bb31-71ea-c48b-3440825f6f71} C:\Windows\System32\DriverStore\Temp\{25dfa928-0871-426e-aed0-ba312d8c0178}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{25dfa928-0871-426e-aed0-ba312d8c0178}\tap0901.cat
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2924
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D4" "00000000000005EC"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:3036
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "00000000000003D8" "00000000000005A0" "00000000000005F8"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2208
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\csrss.exe

      Filesize

      1.9MB

      MD5

      05258c560c2cba1b8b59b3db4e612da6

      SHA1

      34f9bff2a5b66e311017f00e09c954cfbbd66f8a

      SHA256

      29be5508137a704cc968c3a0ad4afcc938a1dd4b1e6838ce091b76e4da7ee3ce

      SHA512

      759f59b381641fa8ca95a35dea8bfe85872cfe576892bc03ebc6c50dda43db734876f320dd6d85a6d57fa23c060920c655d09488712be9e7376433d634600259

    • C:\Program Files (x86)\letsvpn-latest.exe

      Filesize

      14.8MB

      MD5

      9f5f358aa1a85d222ad967f4538bc753

      SHA1

      567404faec3641f4df889c2c92164cee92723741

      SHA256

      eb11627e59757105bddb884540854d56b173fe42417878de4e7d246cac92c932

      SHA512

      d5a4c4b343704b96c98183d13d90e37065c8be0d0ed053696fb28b5e29f1432175d5e9f63c2d2879c3eb3541e4822a64ae7bfa2230c0c00b5c3ada0a1ac82bed

    • C:\Program Files (x86)\letsvpn\app-3.12.0\.check_result

      Filesize

      33B

      MD5

      862d9ed729f9bd1209a13c49c8388cfc

      SHA1

      18c5c6faaec66d790893dd34d6a415879e36e92c

      SHA256

      a21ed21b8c02ad37840fb4374873858f650a7ebe9c29789d2562b51f30c2922b

      SHA512

      33c78de82c4b449b59beba7bc7f700f5a9e271007b7d79a95c99f994cc15c151fd25471dd8682beb06c55d4bb282e7890282947c8cd16419311e911900005fe5

    • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe

      Filesize

      1.5MB

      MD5

      56162a01d3de7cb90eb9a2222c6b8f24

      SHA1

      c4c10199b5f7d50d641d115f9d049832ec836785

      SHA256

      a41077ed210d8d454d627d15663b7523c33e6f7386cd920a56fbcfbb0a37547d

      SHA512

      23c4aac046ffdecaa64acbee9579634c419202be43463927dfabf9798ded17b1b7a1199f1db54e247d28d82f39f3f352ac3acbade2118c67717fd37260bd8b4f

    • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe.config

      Filesize

      26KB

      MD5

      11752aa56f176fbbbf36420ec8db613a

      SHA1

      0affc2837cee71750450911d11968e0692947f13

      SHA256

      d66328eb01118a727e919b52318562094f2ff593bd33e5d3aab5e73602388dfa

      SHA512

      ed78045e4b6b85a1a0557c2ccd85a27e90defc48e50d2833d3d8d23526dc8d1040a64e883cb42aea3052d499ea4c95e775384ae710b1222191ead6f8b0e0b560

    • C:\Program Files (x86)\letsvpn\app-3.12.0\Newtonsoft.Json.dll

      Filesize

      695KB

      MD5

      3b3f8e087fc13a4b7bc9cf7dbba4ed9b

      SHA1

      321e0d0c5c275f2f57af78bc465535a923d2427c

      SHA256

      ae71f96b5316a5b8eff90f2da4c9b55c57fb6a74193f380deb38e49fe1010dde

      SHA512

      f823d1460eb52fd039c248e6353587adb2b78ca9ef988aa9ec7402c428fc3f178d099d5ecd106fdd9e2e051d87db4a799cd3de51c402e5c79e5014e6c8c6a6b5

    • C:\Program Files (x86)\letsvpn\app-3.12.0\log4net.config

      Filesize

      1KB

      MD5

      7a7521bc7f838610905ce0286324ce39

      SHA1

      8ab90dd0c4b6edb79a6af2233340d0f59e9ac195

      SHA256

      2a322178557c88cc3c608101e8fc84bfd2f8fa9b81483a443bb3d09779de218d

      SHA512

      b25dfdce0977eaf7159df5eabe4b147a6c0adac39c84d1c7a9fe748446a10c8d2e20d04cf36221057aa210633df65f2a460821c8c79a2db16c912ec53a714d83

    • C:\Program Files (x86)\letsvpn\app-3.12.0\log4net.dll

      Filesize

      275KB

      MD5

      c5098ff401b766e6e554499d37d0b716

      SHA1

      fd4c3df050ec2b30740e2d62b27a9e375401f190

      SHA256

      b015c62c09b4033d0a4caae36f3a9804a8cee2549145e199ada5a9bf51095e0d

      SHA512

      04f3261ed8d59e5e8455d868cb7ceef97466fb4fc57a98544024f53c4ba9d935e9441169f0705877cf3578f2ef4fc1b54921e9e15ecc70003c67452ae1393f01

    • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

      Filesize

      7KB

      MD5

      26009f092ba352c1a64322268b47e0e3

      SHA1

      e1b2220cd8dcaef6f7411a527705bd90a5922099

      SHA256

      150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

      SHA512

      c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb6a09fb833605e9358c45d95260779d

      SHA1

      c0cdda2d0c09435516339b0b9456d1e2753b476e

      SHA256

      c0ba953f43a7268f2a67d62d5f967bb3cc83d8237ac01bbb735c1934507ad687

      SHA512

      89ea60616fbe9c0abd6c73376ab640b2dccd7b0687b2ca761c283a3595bb8e9dfb06becfed0cf7fbfe826b25d21db83e4db7ee1a208e61f1eb0ad0c4e21c09a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      513ba51c8c5d76442fd2cc474dee95ba

      SHA1

      abad0f30dc2e1847f26a9a727cdaea797f8d11c0

      SHA256

      109c89ef6c5c8c55e8185bf2650e40d89dc08e7c91c513e719bdfcf6cf4ad969

      SHA512

      b8c25d8198ef5ffe7de27688fc4163f0e48c8dc6f23733a39cb42d49f8c1e6ba5c15b893586b7a4063dc899a38925164e81ef17c98c7f12a260fa8d5ef145f82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      814b690912b11c19099f130645b5b9dd

      SHA1

      33065af8f579847bc65c611c02ee90680580700f

      SHA256

      45d5c4746394e497d95bbd6d44ee7bb71fb38d0fd27f56841ff797504b65964e

      SHA512

      48c6d402416e0d8f7a555e1e8f4c04dcaa3d07f26565eb3440b5e9bc69765b67964732a34d65696f90179867814201d8c8be626d70b469e9239cb498a931ce27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21cfc1ff121b23c7ada2830f7d053407

      SHA1

      b1e2956854bd8647f5452e0d1fb2acae36c37f53

      SHA256

      21190b7971a4074c93a64763ff340104be5fa5eced7d9ff908ba86d937251024

      SHA512

      f7d753bd41f8477be409f251b8889671aeab40f07f91f13d8632d616b4a985053bcbae9819408c70687f9650b6fc96638023ef574118723cd5ee75cd19f10914

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1c4aecc9c5bfccd90aa51f311c6789e

      SHA1

      95090ebafff3d9840a54d6fff7345b17ef34e84a

      SHA256

      6cf8a665ac0639702369c4901fbaf00d6a2c4c556dd8562109360f74780553cb

      SHA512

      3cf7b3b0ef63b473e8beab66527bfb64b7e168908826e6232ca188f4ace9ccddc393a0656436df838d753f24e646514f7eb4eeed46794411e1808daeddc20323

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1df5a53446464438cf94eb3b5fe2207a

      SHA1

      6e8143a08a3166807add02574b566b1233800230

      SHA256

      2d636eb1b7b17cc73c6a818086a3b1e286bebc7d7084e70f30cce994705a53a2

      SHA512

      030f4e708b56c80a597a2c7d51ae1f304b290fa8a44b3f5d1521742a921db8dbc43cf1cd239d377ce68d4c0caec64d2284ce78117e999f219819d2ca5c30d677

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c781a73f168115e78f87180e382896d8

      SHA1

      24c60f7378778f07bf89d1012fc49b764a2a5807

      SHA256

      c613ce745d7720dc4d76c617173b14a2c77d788f159dec24827bd9642a604264

      SHA512

      aac96fdd4b29022903076ca4297ea5346d47ff0ed8eb77bec7231b7d39276c175c3ed881f7a962edeeb8e46af05f3880c1083a7909e7afaa3e6a867ce034c645

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da3a97628cb789d12c16ccde817bbd18

      SHA1

      21522d16fa43626a78f8feea3d45b47e0139f3fa

      SHA256

      91bb2739111f3f573956838d43aa5fe70bd9ca32f4d7e52d4b13132028118b77

      SHA512

      0f637917bab5f41b7e6e09bdd3b752b321f5b4548b810452e6134b37a9f6eaee726614cb0374db7588493a4c70ab87c1edf9348d83b71572aaecb3365beb97e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d83b691b777f4977e46832d00707e76

      SHA1

      55e8ac1d7d0154aadb3d8b744e61589f0c5a599a

      SHA256

      691f13c5e1d9c73d271e1ffa87dda9762c6d954b4f9871a33310763f6f104ce2

      SHA512

      0957cf69a0ed577dd1e5c5180b0b6e9fba78f1a3636e8f36bd723cabdedcf4ede793664279cfd46f6619269c6a5bf4c777f2f4f1ded1a71d5ca8910c1335c811

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      488be6d6c227157ecae49c8b5b07bd8f

      SHA1

      519a25d743b568d447d3f66d207aa7eeffc35c85

      SHA256

      32ee3e454531de668b2c4f74278909a3b5e0443fe688b52ad4df73c69c0b49b8

      SHA512

      63532adfe430236a4c88f52ae051b4d39ed96b126c48b7d0797cb2fe0552679b70d6613d13558ab0980e1a60f79f02095a0a613ada698a0d9d4ffb07e08793c6

    • C:\Users\Admin\AppData\Local\Temp\CabF124.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF156.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\nst9FF8.tmp\modern-wizard.bmp

      Filesize

      51KB

      MD5

      7f8e1969b0874c8fb9ab44fc36575380

      SHA1

      3057c9ce90a23d29f7d0854472f9f44e87b0f09a

      SHA256

      076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

      SHA512

      7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

    • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF

      Filesize

      8KB

      MD5

      81f1c4317ec85fb0a1e9b858e4d91238

      SHA1

      26f7f785848a71dd77f9b6cd4bdad10dbe033468

      SHA256

      f7d90c8b48cb643b28dd6f3efc48a018719994399b51e8e0a328bd24f816c12b

      SHA512

      3c946cf38bb5371603b58abae598e45e4a3221f75991b6c0de062ccf3fd3de58e7a1258547c3d2d6686d276b134c15f7a4d53c06e3956895a70a00b1199bd7f3

    • C:\Windows\System32\DriverStore\INFCACHE.1

      Filesize

      1.4MB

      MD5

      10581bed7cd6dc93d720eb4e33df2928

      SHA1

      e6dd89443a8edc5bbe3fdfa5ccc1917dc57769ef

      SHA256

      bd4b4a588c90604faaf6088aba1f66c2056dcbc6c2620adf07f1e9d0cf5b88a9

      SHA512

      522d4ac237f36e46ea664ca58278be5486a0777a374fc6fdf1c6aeb5f9b80579ed77301b048f8fba52feba7a0fd6479941e1b89d15cae162d813593d919b405e

    • C:\Windows\Temp\CabF20E.tmp

      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Windows\Temp\TarF221.tmp

      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\inf\oem2.PNF

      Filesize

      8KB

      MD5

      a6df26eb56f8dc13a8760fc5507735cf

      SHA1

      dd531185361bbc6ffef9b894abb44751b1813439

      SHA256

      03757cec61a6ce42a8be220585de37dc8bab585f618d282b8f82235dba22ee56

      SHA512

      0f055507584fea194b48baa8ea68ce796d4a63a694c7777566f411f4bb92cc74429d0d0d81590bdb44ad8a5e48f8d56c7e24e66acd520ea2bce4ff753ca0b10b

    • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

      Filesize

      30KB

      MD5

      b1c405ed0434695d6fc893c0ae94770c

      SHA1

      79ecacd11a5f2b7e2d3f0461eef97b7b91181c46

      SHA256

      4c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246

      SHA512

      635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7

    • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

      Filesize

      9KB

      MD5

      4fee2548578cd9f1719f84d2cb456dbf

      SHA1

      3070ed53d0e9c965bf1ffea82c259567a51f5d5f

      SHA256

      baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24

      SHA512

      6bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49

    • \Program Files (x86)\letsvpn\LetsPRO.exe

      Filesize

      242KB

      MD5

      3530cb1b45ff13ba4456e4ffbcae6379

      SHA1

      5be7b8e19418212a5a93e900c12830facfd6ba54

      SHA256

      e0669b6312baaef6a3c86f3142b333eab48494511405398bb09cc464881a43c9

      SHA512

      23baae23815fc946203be6d93cef84ff23fde8ed88017179c65b7de1f3b6114bc8343c277b8ae5a1d85aa59f25b5f146c1d827b7e4617bfd0aa0ff20359f49b5

    • \Program Files (x86)\letsvpn\app-3.12.0\LetsVPNDomainModel.dll

      Filesize

      22KB

      MD5

      4fb031cb8840ee01cb6aa90696557143

      SHA1

      b009c8c975929b73dd977969e6816066d57f39c6

      SHA256

      64b09932ef5b25f5c2c185fe955c7784ab23cdf7d12fdad77fe05947e20006ba

      SHA512

      03731c0f6423f2fa3d6710b86c7cc41aa970058b818ab724321040984841dc451109638c813d564cb89dd00af3962e84811aed5a3b37ae9a1b9c1febeb85ae60

    • \Program Files (x86)\letsvpn\app-3.12.0\Utils.dll

      Filesize

      127KB

      MD5

      0e444739d07678a3f6ea4202c4237832

      SHA1

      0689c9cdad379b4b0952674a7bf75a5a1f2f33a9

      SHA256

      a3aab8ca7b0747242207d1223e241e602b45ba69f25ba5b611a12eeacd19ec1a

      SHA512

      85f6d4920d93f8ee2bb7a384424c9eea25cc5591bf7a7301bdc31170944549b3860a90c5694f194ee0f9cd85f0ea053e89039f95ff806b735e526d583ee7e0bf

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe

      Filesize

      99KB

      MD5

      1e3cf83b17891aee98c3e30012f0b034

      SHA1

      824f299e8efd95beca7dd531a1067bfd5f03b646

      SHA256

      9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

      SHA512

      fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

    • \Users\Admin\AppData\Local\Temp\nst9FF8.tmp\System.dll

      Filesize

      12KB

      MD5

      192639861e3dc2dc5c08bb8f8c7260d5

      SHA1

      58d30e460609e22fa0098bc27d928b689ef9af78

      SHA256

      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

      SHA512

      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

    • \Users\Admin\AppData\Local\Temp\nst9FF8.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      b7d61f3f56abf7b7ff0d4e7da3ad783d

      SHA1

      15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

      SHA256

      89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

      SHA512

      6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

    • \Users\Admin\AppData\Local\Temp\nst9FF8.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      11092c1d3fbb449a60695c44f9f3d183

      SHA1

      b89d614755f2e943df4d510d87a7fc1a3bcf5a33

      SHA256

      2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

      SHA512

      c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

    • \Users\Admin\AppData\Local\Temp\nst9FF8.tmp\nsProcess.dll

      Filesize

      4KB

      MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

      SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

      SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

      SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • memory/2052-818-0x0000000004D80000-0x0000000004E32000-memory.dmp

      Filesize

      712KB

    • memory/2052-813-0x0000000000660000-0x000000000066A000-memory.dmp

      Filesize

      40KB

    • memory/2052-799-0x0000000000160000-0x00000000002E8000-memory.dmp

      Filesize

      1.5MB

    • memory/2052-803-0x00000000003A0000-0x00000000003C4000-memory.dmp

      Filesize

      144KB

    • memory/2052-807-0x00000000005D0000-0x0000000000616000-memory.dmp

      Filesize

      280KB

    • memory/2208-758-0x0000000000BC0000-0x0000000000BE6000-memory.dmp

      Filesize

      152KB

    • memory/2724-1030-0x0000000038F60000-0x0000000038F7E000-memory.dmp

      Filesize

      120KB

    • memory/2724-1152-0x0000000005DC0000-0x0000000005DCA000-memory.dmp

      Filesize

      40KB

    • memory/2724-857-0x0000000002300000-0x000000000230A000-memory.dmp

      Filesize

      40KB

    • memory/2724-858-0x0000000002310000-0x000000000231C000-memory.dmp

      Filesize

      48KB

    • memory/2724-860-0x0000000005850000-0x0000000005876000-memory.dmp

      Filesize

      152KB

    • memory/2724-859-0x0000000004E20000-0x0000000004E2A000-memory.dmp

      Filesize

      40KB

    • memory/2724-861-0x0000000004E40000-0x0000000004E50000-memory.dmp

      Filesize

      64KB

    • memory/2724-957-0x0000000005DC0000-0x0000000005DCA000-memory.dmp

      Filesize

      40KB

    • memory/2724-958-0x0000000005DC0000-0x0000000005DCA000-memory.dmp

      Filesize

      40KB

    • memory/2724-1007-0x0000000006300000-0x0000000006308000-memory.dmp

      Filesize

      32KB

    • memory/2724-1010-0x0000000006350000-0x0000000006358000-memory.dmp

      Filesize

      32KB

    • memory/2724-1009-0x000000002EC00000-0x000000002EC14000-memory.dmp

      Filesize

      80KB

    • memory/2724-1008-0x000000000EAE0000-0x000000000EAF2000-memory.dmp

      Filesize

      72KB

    • memory/2724-1015-0x000000002F2C0000-0x000000002F2D2000-memory.dmp

      Filesize

      72KB

    • memory/2724-1016-0x000000002F530000-0x000000002F54E000-memory.dmp

      Filesize

      120KB

    • memory/2724-1023-0x0000000038700000-0x0000000038710000-memory.dmp

      Filesize

      64KB

    • memory/2724-1025-0x0000000038A40000-0x0000000038A50000-memory.dmp

      Filesize

      64KB

    • memory/2724-1024-0x00000000388A0000-0x00000000388B6000-memory.dmp

      Filesize

      88KB

    • memory/2724-1026-0x000000003AFC0000-0x000000003B01C000-memory.dmp

      Filesize

      368KB

    • memory/2724-1027-0x000000002FD20000-0x000000002FD30000-memory.dmp

      Filesize

      64KB

    • memory/2724-1028-0x0000000038DD0000-0x0000000038E0A000-memory.dmp

      Filesize

      232KB

    • memory/2724-1029-0x00000000385B0000-0x00000000385C0000-memory.dmp

      Filesize

      64KB

    • memory/2724-856-0x0000000000840000-0x0000000000848000-memory.dmp

      Filesize

      32KB

    • memory/2724-1031-0x0000000039C00000-0x0000000039C32000-memory.dmp

      Filesize

      200KB

    • memory/2724-854-0x00000000021E0000-0x00000000021EA000-memory.dmp

      Filesize

      40KB

    • memory/2724-853-0x0000000000A20000-0x0000000000A3A000-memory.dmp

      Filesize

      104KB

    • memory/2724-852-0x0000000000A00000-0x0000000000A1E000-memory.dmp

      Filesize

      120KB

    • memory/2724-1150-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1151-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-855-0x00000000023B0000-0x00000000023D6000-memory.dmp

      Filesize

      152KB

    • memory/2724-1153-0x0000000005DC0000-0x0000000005DCA000-memory.dmp

      Filesize

      40KB

    • memory/2724-851-0x0000000005710000-0x00000000057C2000-memory.dmp

      Filesize

      712KB

    • memory/2724-849-0x00000000004F0000-0x0000000000536000-memory.dmp

      Filesize

      280KB

    • memory/2724-850-0x0000000000590000-0x000000000059A000-memory.dmp

      Filesize

      40KB

    • memory/2724-1317-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1316-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1373-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1372-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-848-0x0000000000330000-0x0000000000354000-memory.dmp

      Filesize

      144KB

    • memory/2724-1556-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1437-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1438-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-847-0x0000000000A40000-0x0000000000BC8000-memory.dmp

      Filesize

      1.5MB

    • memory/2724-1555-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1543-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1542-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1546-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1545-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1548-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1547-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1550-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1549-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1552-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2724-1551-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1553-0x000000006C080000-0x000000006CAE8000-memory.dmp

      Filesize

      10.4MB

    • memory/2724-1554-0x000000006AD30000-0x000000006B4F0000-memory.dmp

      Filesize

      7.8MB

    • memory/2752-22-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB

    • memory/2900-44-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB