Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 00:02

General

  • Target

    f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe

  • Size

    15.7MB

  • MD5

    260acc17a495041dc2c98c82a2b896b5

  • SHA1

    4d119bff35beaa47ca506b2795824893fd0053c8

  • SHA256

    f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b

  • SHA512

    9ec8243c9e85bdefdc15ea3386286aa49facd7068c0d52167a6bb23614057e173885dc49f473171bbc4fe4621d3310d5bc302a23200b753a1a63bf45d296f88f

  • SSDEEP

    393216:C9lCKlon+UNPc5bSXy3v0zs8yj6BHuKrrT4wV9SrmP1i6FJ:C2+UNk5bhfG5HuKrrT4wVVP1i67

Malware Config

Signatures

  • Detect PurpleFox Rootkit 2 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 2 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe
    "C:\Users\Admin\AppData\Local\Temp\f59fbde32ab1337b3b287588619925fccc1ad42c5acd276ff2cb662e5bf25a2b.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Program Files (x86)\letsvpn-latest.exe
      "C:\Program Files (x86)\letsvpn-latest.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:2396
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" install "C:\Program Files (x86)\letsvpn\driver\OemVista.inf" tap0901
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:1656
      • C:\Program Files (x86)\letsvpn\driver\tapinstall.exe
        "C:\Program Files (x86)\letsvpn\driver\tapinstall.exe" findall tap0901
        3⤵
        • Executes dropped EXE
        PID:388
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=lets.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=lets.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO.exe
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsPRO
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1552
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsPRO
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2844
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c netsh advfirewall firewall Delete rule name=LetsVPN
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3056
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall Delete rule name=LetsVPN
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2804
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe" checkNetFramework
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2372
        • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe" checkNetFramework
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2064
      • C:\Program Files (x86)\letsvpn\LetsPRO.exe
        "C:\Program Files (x86)\letsvpn\LetsPRO.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1448
        • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe
          "C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2716
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C netsh interface ipv4 set interface LetsTAP metric=1
            5⤵
            • System Location Discovery: System Language Discovery
            PID:792
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface ipv4 set interface LetsTAP metric=1
              6⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:2596
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C ipconfig /all
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1784
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig /all
              6⤵
              • System Location Discovery: System Language Discovery
              • Gathers network information
              PID:1500
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C route print
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1948
            • C:\Windows\SysWOW64\ROUTE.EXE
              route print
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2388
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C arp -a
            5⤵
            • Network Service Discovery
            • System Location Discovery: System Language Discovery
            PID:1684
            • C:\Windows\SysWOW64\ARP.EXE
              arp -a
              6⤵
              • Network Service Discovery
              • System Location Discovery: System Language Discovery
              PID:984
          • C:\Windows\SysWOW64\netsh.exe
            C:\Windows\System32\netsh interface ipv4 set dnsservers \"LetsTAP\" source=dhcp validate=no
            5⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2392
    • C:\Program Files (x86)\csrss.exe
      "C:\Program Files (x86)\csrss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Phxph.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Phxph.exe"
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2832
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\PROGRA~2\csrss.exe > nul
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2128
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{03c53838-3dc0-40fd-7aee-d8765c55f616}\oemvista.inf" "9" "6d14a44ff" "0000000000000328" "WinSta0\Default" "00000000000005C4" "208" "c:\program files (x86)\letsvpn\driver"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{58ac0661-f65a-0806-ba26-9f0ee7d74301} Global\{081487ff-dbfc-5bfe-3372-a82a591fcc57} C:\Windows\System32\DriverStore\Temp\{552b8295-e9fe-5ad0-bc9d-d5436d08660f}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{552b8295-e9fe-5ad0-bc9d-d5436d08660f}\tap0901.cat
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2828
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2292
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005EC" "00000000000005E8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1140
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:tap0901.NTamd64:tap0901.ndi:9.24.6.601:tap0901" "6d14a44ff" "0000000000000328" "00000000000005DC" "00000000000005E8"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1848
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:2196

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\csrss.exe

      Filesize

      1.9MB

      MD5

      05258c560c2cba1b8b59b3db4e612da6

      SHA1

      34f9bff2a5b66e311017f00e09c954cfbbd66f8a

      SHA256

      29be5508137a704cc968c3a0ad4afcc938a1dd4b1e6838ce091b76e4da7ee3ce

      SHA512

      759f59b381641fa8ca95a35dea8bfe85872cfe576892bc03ebc6c50dda43db734876f320dd6d85a6d57fa23c060920c655d09488712be9e7376433d634600259

    • C:\Program Files (x86)\letsvpn-latest.exe

      Filesize

      14.8MB

      MD5

      9f5f358aa1a85d222ad967f4538bc753

      SHA1

      567404faec3641f4df889c2c92164cee92723741

      SHA256

      eb11627e59757105bddb884540854d56b173fe42417878de4e7d246cac92c932

      SHA512

      d5a4c4b343704b96c98183d13d90e37065c8be0d0ed053696fb28b5e29f1432175d5e9f63c2d2879c3eb3541e4822a64ae7bfa2230c0c00b5c3ada0a1ac82bed

    • C:\Program Files (x86)\letsvpn\app-3.12.0\.check_result

      Filesize

      33B

      MD5

      862d9ed729f9bd1209a13c49c8388cfc

      SHA1

      18c5c6faaec66d790893dd34d6a415879e36e92c

      SHA256

      a21ed21b8c02ad37840fb4374873858f650a7ebe9c29789d2562b51f30c2922b

      SHA512

      33c78de82c4b449b59beba7bc7f700f5a9e271007b7d79a95c99f994cc15c151fd25471dd8682beb06c55d4bb282e7890282947c8cd16419311e911900005fe5

    • C:\Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe.config

      Filesize

      26KB

      MD5

      11752aa56f176fbbbf36420ec8db613a

      SHA1

      0affc2837cee71750450911d11968e0692947f13

      SHA256

      d66328eb01118a727e919b52318562094f2ff593bd33e5d3aab5e73602388dfa

      SHA512

      ed78045e4b6b85a1a0557c2ccd85a27e90defc48e50d2833d3d8d23526dc8d1040a64e883cb42aea3052d499ea4c95e775384ae710b1222191ead6f8b0e0b560

    • C:\Program Files (x86)\letsvpn\app-3.12.0\log4net.config

      Filesize

      1KB

      MD5

      7a7521bc7f838610905ce0286324ce39

      SHA1

      8ab90dd0c4b6edb79a6af2233340d0f59e9ac195

      SHA256

      2a322178557c88cc3c608101e8fc84bfd2f8fa9b81483a443bb3d09779de218d

      SHA512

      b25dfdce0977eaf7159df5eabe4b147a6c0adac39c84d1c7a9fe748446a10c8d2e20d04cf36221057aa210633df65f2a460821c8c79a2db16c912ec53a714d83

    • C:\Program Files (x86)\letsvpn\driver\OemVista.inf

      Filesize

      7KB

      MD5

      26009f092ba352c1a64322268b47e0e3

      SHA1

      e1b2220cd8dcaef6f7411a527705bd90a5922099

      SHA256

      150ef8eb07532146f833dc020c02238161043260b8a565c3cfcb2365bad980d9

      SHA512

      c18111982ca233a7fc5d1e893f9bd8a3ed739756a47651e0638debb0704066af6b25942c7961cdeedf953a206eb159fe50e0e10055c40b68eb0d22f6064bb363

    • C:\Users\Admin\AppData\Local\Temp\Cab4665.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4697.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\nseF539.tmp\modern-wizard.bmp

      Filesize

      51KB

      MD5

      7f8e1969b0874c8fb9ab44fc36575380

      SHA1

      3057c9ce90a23d29f7d0854472f9f44e87b0f09a

      SHA256

      076221b4527ff13c3e1557abbbd48b0cb8e5f7d724c6b9171c6aadadb80561dd

      SHA512

      7aa65cfadc2738c0186ef459d0f5f7f770ba0f6da4ccd55a2ceca23627b7f13ba258136bab88f4eee5d9bb70ed0e8eb8ba8e1874b0280d2b08b69fc9bdd81555

    • C:\Users\Admin\AppData\Local\Temp\nseF539.tmp\nsProcess.dll

      Filesize

      4KB

      MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

      SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

      SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

      SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • C:\Windows\System32\DriverStore\FileRepository\oemvista.inf_amd64_neutral_662fd96dfdced4ae\oemvista.PNF

      Filesize

      8KB

      MD5

      2a81007442e9458731d5cc7785595aeb

      SHA1

      41d24bcbebea381587bd6773f215b110743619cc

      SHA256

      5452d3eed8bada84cdf09e7161af560e83e3bddc3aafe6916370a8d750eed4e7

      SHA512

      35eee85dec1c614e1a62c6384ff59658a862d5e960e453d15798e969722ff47ce3e148e74fe7b0269443767c0d8aaba316b70e6824e1977020fcf9f328d9cd0a

    • C:\Windows\System32\DriverStore\INFCACHE.1

      Filesize

      1.4MB

      MD5

      2c4b9063cbe5e3d924a974195731717c

      SHA1

      0f2c713e7a97e3e8bcb97376c2be494f0067f27b

      SHA256

      d9dfe9914bc04825dae0844b5d8ad72b240ef7069f447d18cfefe5c14a44e804

      SHA512

      5fbb7bed4e09ccf324b0281fd5815cb14266d22e4284bb14e63ad6fbf63fe8aec1ad38060f297aa64bf8c3b57e098fb51be840d808ff1cb997504056e26d0d8f

    • C:\Windows\Temp\Cab47BC.tmp

      Filesize

      29KB

      MD5

      d59a6b36c5a94916241a3ead50222b6f

      SHA1

      e274e9486d318c383bc4b9812844ba56f0cff3c6

      SHA256

      a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

      SHA512

      17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

    • C:\Windows\Temp\Tar47CF.tmp

      Filesize

      81KB

      MD5

      b13f51572f55a2d31ed9f266d581e9ea

      SHA1

      7eef3111b878e159e520f34410ad87adecf0ca92

      SHA256

      725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

      SHA512

      f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

    • C:\Windows\inf\oem2.PNF

      Filesize

      8KB

      MD5

      81311bcbe27f3a685354f2386dbf5f11

      SHA1

      b2875f0bfe415ec1f0b1b5dfe0a461554ea3a6da

      SHA256

      8830d2d695a399b1663aab91c8b77463e8e89672d2b094fbadd70a71cb0f2f50

      SHA512

      895f2e3851bd313be6bc85e6c2d6dc92654ddd38edecaa9fb6b169284015e60a0568c2bc4b77048aaf92d289b0bfe0e5f40458b5274146f577e60eacffef4e80

    • \??\c:\PROGRA~2\letsvpn\driver\tap0901.sys

      Filesize

      30KB

      MD5

      b1c405ed0434695d6fc893c0ae94770c

      SHA1

      79ecacd11a5f2b7e2d3f0461eef97b7b91181c46

      SHA256

      4c474ea37a98899e2997591a5e963f10f7d89d620c74c8ee099d3490f5213246

      SHA512

      635421879cd4c7c069489033afaf7db1641615bfd84e237264acfe3f2d67668ecfe8a9b9edd0e9d35b44dec7d6ba0197ed7048dfb8ec3dba87ccdc88be9acfb7

    • \??\c:\program files (x86)\letsvpn\driver\tap0901.cat

      Filesize

      9KB

      MD5

      4fee2548578cd9f1719f84d2cb456dbf

      SHA1

      3070ed53d0e9c965bf1ffea82c259567a51f5d5f

      SHA256

      baecd78253fb6fbcfb521131e3570bf655aa9a05bb5610ce8bb4bddccf599b24

      SHA512

      6bc0c8c3757d1e226218a9485a4f9cdbae7ca40b56c35b9ff28c373be9bd6fbd7b1846ddf5680edb2e910d31912791afe2f9f2207b3880b56adb55426fc3fd49

    • \Program Files (x86)\letsvpn\LetsPRO.exe

      Filesize

      242KB

      MD5

      3530cb1b45ff13ba4456e4ffbcae6379

      SHA1

      5be7b8e19418212a5a93e900c12830facfd6ba54

      SHA256

      e0669b6312baaef6a3c86f3142b333eab48494511405398bb09cc464881a43c9

      SHA512

      23baae23815fc946203be6d93cef84ff23fde8ed88017179c65b7de1f3b6114bc8343c277b8ae5a1d85aa59f25b5f146c1d827b7e4617bfd0aa0ff20359f49b5

    • \Program Files (x86)\letsvpn\app-3.12.0\LetsPRO.exe

      Filesize

      1.5MB

      MD5

      56162a01d3de7cb90eb9a2222c6b8f24

      SHA1

      c4c10199b5f7d50d641d115f9d049832ec836785

      SHA256

      a41077ed210d8d454d627d15663b7523c33e6f7386cd920a56fbcfbb0a37547d

      SHA512

      23c4aac046ffdecaa64acbee9579634c419202be43463927dfabf9798ded17b1b7a1199f1db54e247d28d82f39f3f352ac3acbade2118c67717fd37260bd8b4f

    • \Program Files (x86)\letsvpn\app-3.12.0\LetsVPNDomainModel.dll

      Filesize

      22KB

      MD5

      4fb031cb8840ee01cb6aa90696557143

      SHA1

      b009c8c975929b73dd977969e6816066d57f39c6

      SHA256

      64b09932ef5b25f5c2c185fe955c7784ab23cdf7d12fdad77fe05947e20006ba

      SHA512

      03731c0f6423f2fa3d6710b86c7cc41aa970058b818ab724321040984841dc451109638c813d564cb89dd00af3962e84811aed5a3b37ae9a1b9c1febeb85ae60

    • \Program Files (x86)\letsvpn\app-3.12.0\Newtonsoft.Json.dll

      Filesize

      695KB

      MD5

      3b3f8e087fc13a4b7bc9cf7dbba4ed9b

      SHA1

      321e0d0c5c275f2f57af78bc465535a923d2427c

      SHA256

      ae71f96b5316a5b8eff90f2da4c9b55c57fb6a74193f380deb38e49fe1010dde

      SHA512

      f823d1460eb52fd039c248e6353587adb2b78ca9ef988aa9ec7402c428fc3f178d099d5ecd106fdd9e2e051d87db4a799cd3de51c402e5c79e5014e6c8c6a6b5

    • \Program Files (x86)\letsvpn\app-3.12.0\Utils.dll

      Filesize

      127KB

      MD5

      0e444739d07678a3f6ea4202c4237832

      SHA1

      0689c9cdad379b4b0952674a7bf75a5a1f2f33a9

      SHA256

      a3aab8ca7b0747242207d1223e241e602b45ba69f25ba5b611a12eeacd19ec1a

      SHA512

      85f6d4920d93f8ee2bb7a384424c9eea25cc5591bf7a7301bdc31170944549b3860a90c5694f194ee0f9cd85f0ea053e89039f95ff806b735e526d583ee7e0bf

    • \Program Files (x86)\letsvpn\app-3.12.0\log4net.dll

      Filesize

      275KB

      MD5

      c5098ff401b766e6e554499d37d0b716

      SHA1

      fd4c3df050ec2b30740e2d62b27a9e375401f190

      SHA256

      b015c62c09b4033d0a4caae36f3a9804a8cee2549145e199ada5a9bf51095e0d

      SHA512

      04f3261ed8d59e5e8455d868cb7ceef97466fb4fc57a98544024f53c4ba9d935e9441169f0705877cf3578f2ef4fc1b54921e9e15ecc70003c67452ae1393f01

    • \Program Files (x86)\letsvpn\driver\tapinstall.exe

      Filesize

      99KB

      MD5

      1e3cf83b17891aee98c3e30012f0b034

      SHA1

      824f299e8efd95beca7dd531a1067bfd5f03b646

      SHA256

      9f45a39015774eeaa2a6218793edc8e6273eb9f764f3aedee5cf9e9ccacdb53f

      SHA512

      fa5cf687eefd7a85b60c32542f5cb3186e1e835c01063681204b195542105e8718da2f42f3e1f84df6b0d49d7eebad6cb9855666301e9a1c5573455e25138a8b

    • \Users\Admin\AppData\Local\Temp\nseF539.tmp\System.dll

      Filesize

      12KB

      MD5

      192639861e3dc2dc5c08bb8f8c7260d5

      SHA1

      58d30e460609e22fa0098bc27d928b689ef9af78

      SHA256

      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

      SHA512

      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

    • \Users\Admin\AppData\Local\Temp\nseF539.tmp\nsDialogs.dll

      Filesize

      9KB

      MD5

      b7d61f3f56abf7b7ff0d4e7da3ad783d

      SHA1

      15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

      SHA256

      89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

      SHA512

      6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

    • \Users\Admin\AppData\Local\Temp\nseF539.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      11092c1d3fbb449a60695c44f9f3d183

      SHA1

      b89d614755f2e943df4d510d87a7fc1a3bcf5a33

      SHA256

      2cd3a2d4053954db1196e2526545c36dfc138c6de9b81f6264632f3132843c77

      SHA512

      c182e0a1f0044b67b4b9fb66cef9c4955629f6811d98bbffa99225b03c43c33b1e85cacabb39f2c45ead81cd85e98b201d5f9da4ee0038423b1ad947270c134a

    • memory/1848-758-0x0000000000F00000-0x0000000000F26000-memory.dmp

      Filesize

      152KB

    • memory/2064-799-0x0000000000D30000-0x0000000000EB8000-memory.dmp

      Filesize

      1.5MB

    • memory/2064-803-0x0000000000240000-0x0000000000264000-memory.dmp

      Filesize

      144KB

    • memory/2064-807-0x0000000000C10000-0x0000000000C56000-memory.dmp

      Filesize

      280KB

    • memory/2064-813-0x00000000007A0000-0x00000000007AA000-memory.dmp

      Filesize

      40KB

    • memory/2064-818-0x00000000056D0000-0x0000000005782000-memory.dmp

      Filesize

      712KB

    • memory/2668-22-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB

    • memory/2716-854-0x0000000001290000-0x000000000129A000-memory.dmp

      Filesize

      40KB

    • memory/2716-1023-0x000000002FAD0000-0x000000002FAE6000-memory.dmp

      Filesize

      88KB

    • memory/2716-847-0x00000000012C0000-0x0000000001448000-memory.dmp

      Filesize

      1.5MB

    • memory/2716-849-0x00000000004E0000-0x0000000000526000-memory.dmp

      Filesize

      280KB

    • memory/2716-850-0x00000000008B0000-0x00000000008BA000-memory.dmp

      Filesize

      40KB

    • memory/2716-851-0x0000000004E40000-0x0000000004EF2000-memory.dmp

      Filesize

      712KB

    • memory/2716-852-0x0000000000C70000-0x0000000000C8E000-memory.dmp

      Filesize

      120KB

    • memory/2716-853-0x00000000011C0000-0x00000000011DA000-memory.dmp

      Filesize

      104KB

    • memory/2716-1543-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-855-0x0000000004850000-0x0000000004876000-memory.dmp

      Filesize

      152KB

    • memory/2716-856-0x0000000001280000-0x0000000001288000-memory.dmp

      Filesize

      32KB

    • memory/2716-857-0x00000000012B0000-0x00000000012BA000-memory.dmp

      Filesize

      40KB

    • memory/2716-858-0x0000000004880000-0x000000000488C000-memory.dmp

      Filesize

      48KB

    • memory/2716-861-0x0000000004D30000-0x0000000004D40000-memory.dmp

      Filesize

      64KB

    • memory/2716-860-0x0000000004CB0000-0x0000000004CD6000-memory.dmp

      Filesize

      152KB

    • memory/2716-859-0x0000000004BA0000-0x0000000004BAA000-memory.dmp

      Filesize

      40KB

    • memory/2716-958-0x0000000005E80000-0x0000000005E8A000-memory.dmp

      Filesize

      40KB

    • memory/2716-959-0x0000000005E80000-0x0000000005E8A000-memory.dmp

      Filesize

      40KB

    • memory/2716-1010-0x000000000EBB0000-0x000000000EBB8000-memory.dmp

      Filesize

      32KB

    • memory/2716-1009-0x000000002F070000-0x000000002F084000-memory.dmp

      Filesize

      80KB

    • memory/2716-1008-0x000000002ED10000-0x000000002ED22000-memory.dmp

      Filesize

      72KB

    • memory/2716-1007-0x000000000EB60000-0x000000000EB68000-memory.dmp

      Filesize

      32KB

    • memory/2716-1015-0x000000002F870000-0x000000002F882000-memory.dmp

      Filesize

      72KB

    • memory/2716-1022-0x000000002F8E0000-0x000000002F8F0000-memory.dmp

      Filesize

      64KB

    • memory/2716-1024-0x000000002FA80000-0x000000002FA90000-memory.dmp

      Filesize

      64KB

    • memory/2716-848-0x0000000000480000-0x00000000004A4000-memory.dmp

      Filesize

      144KB

    • memory/2716-1025-0x000000003A900000-0x000000003A95C000-memory.dmp

      Filesize

      368KB

    • memory/2716-1026-0x0000000004AF0000-0x0000000004B0E000-memory.dmp

      Filesize

      120KB

    • memory/2716-1027-0x0000000038F30000-0x0000000038F62000-memory.dmp

      Filesize

      200KB

    • memory/2716-1087-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1088-0x0000000005E80000-0x0000000005E8A000-memory.dmp

      Filesize

      40KB

    • memory/2716-1086-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1306-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1305-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1362-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1361-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1364-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1363-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1531-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1530-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1534-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1533-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1536-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1535-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1538-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1537-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1540-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1539-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1542-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2716-1541-0x000000006BDB0000-0x000000006C818000-memory.dmp

      Filesize

      10.4MB

    • memory/2716-1544-0x000000006A9C0000-0x000000006B180000-memory.dmp

      Filesize

      7.8MB

    • memory/2832-50-0x0000000010000000-0x000000001019E000-memory.dmp

      Filesize

      1.6MB