Edit tour
Windows
Analysis Report
letsVPN.exe
Overview
General Information
Detection
Score: | 62 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Bypasses PowerShell execution policy
Connects to many ports of the same IP (likely port scanning)
Disable UAC(promptonsecuredesktop)
Disables UAC (registry)
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies the DNS server
Modifies the windows firewall
Performs a network lookup / discovery via ARP
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sample is not signed and drops a device driver
Uses cmd line tools excessively to alter registry or file data
Uses ipconfig to lookup or modify the Windows network settings
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read device registry values (via SetupAPI)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates driver files
Creates files inside the driver directory
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables driver privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries device information via Setup API
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Tap Installer Execution
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara detected Keylogger Generic
Classification
- System is w10x64
- letsVPN.exe (PID: 7264 cmdline:
"C:\Users\ user\Deskt op\letsVPN .exe" MD5: EF0F5B020EA3238A98642CD7B56D84BB) - cmd.exe (PID: 7372 cmdline:
C:\Windows \system32\ cmd.exe /c ipconfig /all MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 7380 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ipconfig.exe (PID: 7420 cmdline:
ipconfig / all MD5: 62F170FB07FDBB79CEB7147101406EB8) - netsh.exe (PID: 7460 cmdline:
"C:\Window s\System32 \netsh.exe " exec C:\ ProgramDat a\QqXF5.xm l MD5: 6F1E6DD688818BC3D1391D0CC7D597EB) - cmd.exe (PID: 7548 cmdline:
"C:\Window s\System32 \cmd.exe" /C "C:\Use rs\user\Ap pData\Roam ing\b6Jzu. bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 7556 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 7592 cmdline:
reg add HK EY_LOCAL_M ACHINE\SOF TWARE\Micr osoft\Wind ows\Curren tVersion\P olicies\Sy stem /v Co nsentPromp tBehaviorA dmin /t re g_dword /d 0 /F MD5: 227F63E1D9008B36BDBCC4B397780BE4) - reg.exe (PID: 7608 cmdline:
reg add HK EY_LOCAL_M ACHINE\SOF TWARE\Micr osoft\Wind ows\Curren tVersion\P olicies\Sy stem /v En ableLUA /t reg_dword /d 0 /F MD5: 227F63E1D9008B36BDBCC4B397780BE4) - reg.exe (PID: 7636 cmdline:
reg add HK EY_LOCAL_M ACHINE\SOF TWARE\Micr osoft\Wind ows\Curren tVersion\P olicies\Sy stem /v Pr omptOnSecu reDesktop /t reg_dwo rd /d 0 /F MD5: 227F63E1D9008B36BDBCC4B397780BE4) - cmd.exe (PID: 7828 cmdline:
"C:\Window s\System32 \cmd.exe" /c copy /b C:\Progra mData\0zVl L\Jd0i4~16 \s+C:\Prog ramData\0z VlL\Jd0i4~ 16\a C:\Pr ogramData\ 0zVlL\Jd0i 4~16\base. dll MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 7836 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- svchost.exe (PID: 7732 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- mmc.exe (PID: 7884 cmdline:
C:\Windows \system32\ mmc.exe -E mbedding MD5: 58C9E5172C3708A6971CA0CBC80FE8B8) - sinaplayer_service.exe (PID: 7936 cmdline:
"C:\Progra mData\0zVl L\Jd0i4~16 \sinaplaye r_service. exe" MD5: 68411B35F7B40B45AFC4A60A2681549D) - cmd.exe (PID: 8136 cmdline:
C:\Windows \system32\ cmd.exe /c ipconfig /all MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8148 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ipconfig.exe (PID: 6048 cmdline:
ipconfig / all MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
- mmc.exe (PID: 8064 cmdline:
C:\Windows \system32\ mmc.exe -E mbedding MD5: 58C9E5172C3708A6971CA0CBC80FE8B8) - letsvpn-latest.exe (PID: 8108 cmdline:
"C:\Progra mData\lets vpn-latest .exe" MD5: 9F5F358AA1A85D222AD967F4538BC753) - powershell.exe (PID: 6540 cmdline:
powershell -inputfor mat none - ExecutionP olicy Bypa ss -File " C:\Program Files (x8 6)\letsvpn \AddWindow sSecurityE xclusion.p s1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 6204 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tapinstall.exe (PID: 7576 cmdline:
"C:\Progra m Files (x 86)\letsvp n\driver\t apinstall. exe" finda ll tap0901 MD5: 1E3CF83B17891AEE98C3E30012F0B034) - conhost.exe (PID: 7556 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tapinstall.exe (PID: 7848 cmdline:
"C:\Progra m Files (x 86)\letsvp n\driver\t apinstall. exe" insta ll "C:\Pro gram Files (x86)\let svpn\drive r\OemVista .inf" tap0 901 MD5: 1E3CF83B17891AEE98C3E30012F0B034) - conhost.exe (PID: 7844 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tapinstall.exe (PID: 8168 cmdline:
"C:\Progra m Files (x 86)\letsvp n\driver\t apinstall. exe" finda ll tap0901 MD5: 1E3CF83B17891AEE98C3E30012F0B034) - conhost.exe (PID: 8180 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7280 cmdline:
cmd /c net sh advfire wall firew all Delete rule name =lets MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7336 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - netsh.exe (PID: 7696 cmdline:
netsh advf irewall fi rewall Del ete rule n ame=lets MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - cmd.exe (PID: 5356 cmdline:
cmd /c net sh advfire wall firew all Delete rule name =lets.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6572 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - netsh.exe (PID: 1448 cmdline:
netsh advf irewall fi rewall Del ete rule n ame=lets.e xe MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - cmd.exe (PID: 7152 cmdline:
cmd /c net sh advfire wall firew all Delete rule name =LetsPRO.e xe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4996 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - netsh.exe (PID: 2220 cmdline:
netsh advf irewall fi rewall Del ete rule n ame=LetsPR O.exe MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - cmd.exe (PID: 1240 cmdline:
cmd /c net sh advfire wall firew all Delete rule name =LetsPRO MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4444 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - netsh.exe (PID: 5364 cmdline:
netsh advf irewall fi rewall Del ete rule n ame=LetsPR O MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - cmd.exe (PID: 5436 cmdline:
cmd /c net sh advfire wall firew all Delete rule name =LetsVPN MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5232 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - netsh.exe (PID: 6436 cmdline:
netsh advf irewall fi rewall Del ete rule n ame=LetsVP N MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - LetsPRO.exe (PID: 4428 cmdline:
"C:\Progra m Files (x 86)\letsvp n\LetsPRO. exe" check NetFramewo rk MD5: 3530CB1B45FF13BA4456E4FFBCAE6379) - LetsPRO.exe (PID: 4372 cmdline:
"C:\Progra m Files (x 86)\letsvp n\app-3.12 .0\LetsPRO .exe" chec kNetFramew ork MD5: 56162A01D3DE7CB90EB9A2222C6B8F24) - LetsPRO.exe (PID: 3808 cmdline:
"C:\Progra m Files (x 86)\letsvp n\LetsPRO. exe" MD5: 3530CB1B45FF13BA4456E4FFBCAE6379) - LetsPRO.exe (PID: 2448 cmdline:
"C:\Progra m Files (x 86)\letsvp n\app-3.12 .0\LetsPRO .exe" MD5: 56162A01D3DE7CB90EB9A2222C6B8F24) - cmd.exe (PID: 4744 cmdline:
"cmd.exe" /C ipconfi g /all MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 3788 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ipconfig.exe (PID: 4568 cmdline:
ipconfig / all MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB) - cmd.exe (PID: 7132 cmdline:
"cmd.exe" /C route p rint MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5740 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ROUTE.EXE (PID: 3640 cmdline:
route prin t MD5: C563191ED28A926BCFDB1071374575F1) - cmd.exe (PID: 2824 cmdline:
"cmd.exe" /C arp -a MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1288 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ARP.EXE (PID: 6172 cmdline:
arp -a MD5: 4D3943EDBC9C7E18DC3469A21B30B3CE)
- svchost.exe (PID: 5712 cmdline:
C:\Windows \system32\ svchost.ex e -k DcomL aunch -p - s DeviceIn stall MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - drvinst.exe (PID: 5228 cmdline:
DrvInst.ex e "4" "0" "C:\Users\ user\AppDa ta\Local\T emp\{9d4cf 18c-09fd-0 e44-8812-c 8157ed143b 2}\oemvist a.inf" "9" "4d14a44f f" "000000 0000000158 " "WinSta0 \Default" "000000000 000016C" " 208" "c:\p rogram fil es (x86)\l etsvpn\dri ver" MD5: 294990C88B9D1FE0A54A1FA8BF4324D9) - drvinst.exe (PID: 8152 cmdline:
DrvInst.ex e "2" "211 " "ROOT\NE T\0000" "C :\Windows\ INF\oem4.i nf" "oem4. inf:3beb73 aff103cc24 :tap0901.n di:9.24.6. 601:tap090 1," "4d14a 44ff" "000 0000000000 11C" MD5: 294990C88B9D1FE0A54A1FA8BF4324D9)
- svchost.exe (PID: 7120 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s N etSetupSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- WmiApSrv.exe (PID: 6668 cmdline:
C:\Windows \system32\ wbem\WmiAp Srv.exe MD5: 9A48D32D7DBA794A40BF030DA500603B)
- svchost.exe (PID: 7296 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s Netman MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 4164 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s N etSetupSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- LetsPRO.exe (PID: 5884 cmdline:
"C:\Progra m Files (x 86)\letsvp n\app-3.12 .0\LetsPRO .exe" /sil ent MD5: 56162A01D3DE7CB90EB9A2222C6B8F24) - LetsPRO.exe (PID: 1284 cmdline:
"C:\Progra m Files (x 86)\letsvp n\app-3.12 .0\LetsPRO .exe" "/si lent" MD5: 56162A01D3DE7CB90EB9A2222C6B8F24)
- LetsPRO.exe (PID: 7396 cmdline:
"C:\Progra m Files (x 86)\letsvp n\app-3.12 .0\LetsPRO .exe" /sil ent MD5: 56162A01D3DE7CB90EB9A2222C6B8F24)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security |
Source: | Author: frack113: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Daniil Yugoslavskiy, Ian Davis, oscd.community: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io': |
Source: | Author: vburov: |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Window detected: |