Resubmissions

10-04-2024 02:29

240410-cy22baca54 10

10-04-2024 02:29

240410-cy2esafc8z 10

10-04-2024 02:29

240410-cy1s9aca52 10

10-04-2024 02:29

240410-cy1hgsfc8x 10

14-10-2023 01:29

231014-bwm9pshg4t 10

Analysis

  • max time kernel
    1200s
  • max time network
    1205s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 02:29

General

  • Target

    D5f0a5d17c7420fe49da676.exe

  • Size

    250KB

  • MD5

    24a8408510d9b173b9dc078574261d28

  • SHA1

    2ecfc788687aadbd9cc42ea311210f7cde5fa064

  • SHA256

    67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

  • SHA512

    de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

  • SSDEEP

    6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Executes dropped EXE 42 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 63 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe
    "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1360
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3564
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1748
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpA354.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"
            4⤵
              PID:1060
            • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
              "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:2072
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1072
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:416
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4484
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4760
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3796
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3540
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2868
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4840
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:248
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3632
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4460
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1060
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1028
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3324
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:704
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:5012
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4796
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2096
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4840
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3456
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2992
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4268
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1928
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:5016
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1180

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdesc-consensus

        Filesize

        2.7MB

        MD5

        a0db8a87f7b723266c8b04255da46b06

        SHA1

        4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

        SHA256

        60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

        SHA512

        41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdescs.new

        Filesize

        9.4MB

        MD5

        24c6bd70a7293d67f301745c03cfb794

        SHA1

        e6aec3932c44b73836ccad5761ae1027124d48dd

        SHA256

        b70779f76b67f11571a9de67e38b8baf1c0814652639a43427c13e943ff9fe0c

        SHA512

        b09dc801ae77157b37e764fb0224a01763c3d31f34e76ab7b577f654a9664853a543f3c0544215a710757cfa240c7a6b59819fdb29a17437ca338dacbea2182c

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\host\hostname

        Filesize

        64B

        MD5

        38c6ab1b1cbfe6606c1c4f33c78882de

        SHA1

        66aac8d0067f476e9ab6f4468137cb59f20988e5

        SHA256

        b6ef1f3cdea19c7b6ae107344bb361d2e05602ddebadb1ac030fad41679420ec

        SHA512

        f7b67c2d10cc22e638e2360ddf49b40a532d9ee5b4ddbb1a8976af2f64a94bf06b820cb36a04f6d88d5afafb15e592c9554b8f96ba573c05fc6173f7d0f81c3a

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\port.dat

        Filesize

        4B

        MD5

        01931a6925d3de09e5f87419d9d55055

        SHA1

        88b72695cae52bf188fafd93b8a20cb5fc6354f1

        SHA256

        5bb7843e0a9344f274f9dffcc2156042ccab113fc71d2b571ad7ee6adedf4db3

        SHA512

        cf275e53f423725817c71782f0bd6b988ce402ec70e5781a7214d2e6a58a9d85e0597c0d54a3ab28e8742718e5edbece4bc34d5ef78c7d176c8ccf30acf4de4c

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe

        Filesize

        7.4MB

        MD5

        88590909765350c0d70c6c34b1f31dd2

        SHA1

        129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

        SHA256

        46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

        SHA512

        a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

      • C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt

        Filesize

        218B

        MD5

        de784a5cf74c970a4af46f59bf9448b1

        SHA1

        a8ebc5cd54898b537aff56304c3d5793d6787b80

        SHA256

        70b375af221985c9fcdfe951b7d82200b71099c64e5aa287da966811a9812f3f

        SHA512

        eb4fe804d5e042067b9e6006b77d483402534695526f825882efc1072b9b46647ef8caf6a41c72f11c9e7cd7c717b5f1a918ef3247f9423ae8d03c1df8532887

      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

        Filesize

        250KB

        MD5

        24a8408510d9b173b9dc078574261d28

        SHA1

        2ecfc788687aadbd9cc42ea311210f7cde5fa064

        SHA256

        67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

        SHA512

        de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\D5f0a5d17c7420fe49da676.exe.log

        Filesize

        1KB

        MD5

        081b644082c51f2ff0f00087877003b5

        SHA1

        2eeb0a8a592e5327873f5a6704031c1ff6d0bd31

        SHA256

        cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac

        SHA512

        95621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        354B

        MD5

        228f401ea5332ca1b0b2a4d498462ce5

        SHA1

        0a33e1e2169d0be83e0ef99b1841502232f4444b

        SHA256

        b0b5eaba8e6a055582cc3540ec01f2dd82d4bf126c13aa00a545aded6bcc48f2

        SHA512

        c3b99f23d05c86a3e7d13cf681aa7e0bfd488535eb8e9ea6ea191158c73bea25ce5ab1fa2f313f16fc769f9bf0c793b1d23f6dfd6fc976279f4a3695e686ba96

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        472B

        MD5

        ed2db09bdef63b044d8e28d8ca22aba8

        SHA1

        766abe9c267bb174bdde37d633870a0dee76693a

        SHA256

        35c2c0df36f8fe143658a73eb16859b3bd9e22a6f38620a379663f7df2948ff5

        SHA512

        7602fe8d78520a81b979c1c79c452312923834ce227baf7958f106732f0c29e5c692b0efbcbc185565e4dfe291e3b140e85899708058e79b09c03c3bd17b4017

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        590B

        MD5

        83a083d0a52932bc32df7a0f0ad08c76

        SHA1

        241c391ddd7d7e5fecea6a1b81a70b2debae59db

        SHA256

        666a0c3c04b1dc4a17367d9df799677976d024270004e68bc19b3f83a91fc73a

        SHA512

        fbb1202074db9ecac1b5e9e4311b057b5d228873a86cb0adf488143e675eddf95ceadf60d4b73c875a1087891a444b000a902c4833dc9e2d7812d86a9a317737

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        708B

        MD5

        419a75a8b30f2272a4b26aca3c22cfbc

        SHA1

        541631e9281093238fbf1606ebd1f4c70f941e75

        SHA256

        2b5f01e39243bfdd5f867b9d2df8264821c79aa61cfb9a1be7918a6a913de8c7

        SHA512

        e8e2ab03fb7ee9d9a12931208ebda7f0d15d82d5e7406e38b306c1fe9e67baf05a2c594f97ab4d906fa28338482b283cdad618c2feb407213ef9fc997b528b6b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        826B

        MD5

        8cb38c7250880202d16c437909748b97

        SHA1

        58490db86db3c8f84f23333acd04340fb10be9de

        SHA256

        befb15f1f83d193692d252ace6e2710e8f38d007df78efb1324e43fe5e99f921

        SHA512

        dd1c2b35fb5f2aac02c791397ba743ca102e195f143c2569ce5dc739bdf67bb285780bf5efc2bfcf17f68cb6bd880dea42ad854039b9752220e5dd850a2912cf

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        944B

        MD5

        589f7436ca666b17663553c22072374c

        SHA1

        4983c7c54807c8fb62cc347f3c41faf40e067053

        SHA256

        44ad2532a8b7670dbf69b531fba4beffd756a5ced6019a188e44fc109d8ce0c9

        SHA512

        6055920a3bc3ce4fc43c91bd6352f3fa242d6d5190ed36445b5ace55beaf39813ab65cb998665e1815afcb0d0c437d93c0582ecf4fd607f291af800b974dfc2a

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        ed8450f6dc0bf0048cca4e950ac0b779

        SHA1

        9e44e99a0b76e30e4e1e5d1b9322ac516837e5b1

        SHA256

        e5246699e066947ba570851185df579bc02a7577c29563bb848079755fb0a4d0

        SHA512

        7fd45a1ffd6f41f4b6cecf9db38f188ca2f539798d8255924da857a3f22bdaa58582088ff587a7a87c182e279b6aea019538a659e955ae523fc02650f782784f

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        ed341230ee7a54158bf875d6d350ea85

        SHA1

        077784a258cec3a6112dda1cf0d280d27ddaddeb

        SHA256

        5a81a920ffdfd31e8908ef88f5b1729533f9f1f4f0072196dec249f9b196d371

        SHA512

        8d4fff0fa260c3cc61e857bfd7ad96b4ce53bf2e86f727d611c7e0c87c8ab535c586b609581a13d7f5e642dd43be280a762aeac2a558ac9d714e5e79216b5346

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        da121080d8caeab4372c90317fcf3c99

        SHA1

        ddbb8b6937b647a757438af4301e361019f9e500

        SHA256

        03c774d44b924af5d0035a8f12bf9ad957eef244f07ecb46ce5715cd4378f7c4

        SHA512

        742d6613d65ec9972ce03e4b7ebd33cb552a3bbed416d351eb511f29aadbb8581aec831e767c2e75a98081ac2e9b43391698aeaeaac5f359ca386221ed194e9c

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        f3e39d14a718dc033cff05e63f5638ad

        SHA1

        be7c56b7f6728441dde0e2d4195edc472fd9114c

        SHA256

        62e614f8e4eea854dc8b5c9d5e3833e047dbc73b87f4cc758b8d4e6a995efd71

        SHA512

        3ece7703f92618447e667b64634cf898d4bac1b4db466c1eff5f7260347e3677178ac977ad0a194901b44b3a11b3b669411e0b1c52de45558fe1e9f0997aa747

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        2965125640f7be6f6fe99116539d0cf2

        SHA1

        c3d7f27c5932995594bc6e9d66c6b4268e1f84a6

        SHA256

        82e0eb0c87860ceb0e6b091eb95a911178b6e8c6bac2310e8d481d024b8f76c0

        SHA512

        62d92f7e1d97d34237915d73df9b77c32578853100f498d87f2f24701e925ae279212d0a1c97d4eb79f796f85350021bbd0e859bbf66671540ac194e5399e58e

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        c55b00186e80dd8a7f09959dd316ffc3

        SHA1

        b417f60e372f0a319c3f584c2c5fbd781b2b5d6b

        SHA256

        21eac388fd3a437c68cd31ece3e47841978bd8c23d38f8dba4bc200419e04dc5

        SHA512

        3c4054d78323cff2670df55cfd550bfdef624b228d38fdea79d75b3509c3ad64bd6b52b35b97f6f1bccc87dfa926aed6d82cff50d900186b90a7bb98a0bb2d9b

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        1KB

        MD5

        d6d044240c540746ab9a64510261809e

        SHA1

        cdf9bdc7f112621330945ba734a5142251863e8c

        SHA256

        b30d39d6beb1168faa32a431b8aa77f097944bbafa84f5c8532b78e7adda316b

        SHA512

        733eb7eaf9a774e43ec2d2521e1269e161c629887d552b4389240badcb248a2ef9dfae3d140610c018eedb200329e3697f66f6a2b66e3dd69fdbee97e8d7d18c

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        2KB

        MD5

        9d76583319d1cb83f0b16e3838035f06

        SHA1

        a93754b1eb34002f82290429d477658c5d3a6a6b

        SHA256

        eb98fea3d79e1acfdd7d4af75f8b12e953743b97cd28f179f313ba3c86da8bfb

        SHA512

        a76fb044a30b8fd733ca034e675bfb08c764c8800bb8440de011263b55085fe160999bbf1da84f834653fdb7ac8e6aec08e81354c3cdb5b0ddbe1a747b5e87c4

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        2KB

        MD5

        27806e36039e37b173a709dc869eb444

        SHA1

        040599cf954a2cee467ffe9c4356ee4e8f269151

        SHA256

        ad29d6902036cadeb0ed2b37f48f4c8f204ab7ed030da57a2b0d7bd8df5fac23

        SHA512

        50ceb38ac6ae0480e5757a573a3da28b11697fb086ddc450baf7f280b622202ca4285da6dd0b8c78436b2588e639445c768268bed0706b8c6366841676bc7c16

      • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

        Filesize

        236B

        MD5

        8a5d4c5b348dd4056c493e3361cda176

        SHA1

        0dbbd8409db03c533fac99ec0f344000ba2bff75

        SHA256

        569f2142ab825d42a78e90fbc8c15367e5db15c79a0ad736b7bae3c78ca678e8

        SHA512

        be7b00e3d2370707e68e8ac8646b080a664ef1e272a812b5ef1a499845936663641c17e212b579c2276c11a03ebeb3e1ab89ab26f568d34815182c450898238d

      • C:\Users\Admin\AppData\Local\Temp\tmpA354.tmp

        Filesize

        13.3MB

        MD5

        89d2d5811c1aff539bb355f15f3ddad0

        SHA1

        5bb3577c25b6d323d927200c48cd184a3e27c873

        SHA256

        b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

        SHA512

        39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

      • memory/248-169-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/248-173-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/704-214-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/704-218-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1148-190-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1148-194-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1176-48-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1176-12-0x0000022117770000-0x0000022117780000-memory.dmp

        Filesize

        64KB

      • memory/1176-49-0x0000022117770000-0x0000022117780000-memory.dmp

        Filesize

        64KB

      • memory/1176-11-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1392-212-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1392-208-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1472-149-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/1472-153-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2396-280-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2396-284-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2420-260-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2420-256-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2504-111-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/2504-107-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3324-139-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3324-135-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3456-270-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3456-266-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3672-242-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/3672-246-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4052-105-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4052-101-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4268-91-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4268-87-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4364-6-0x00007FFCBD990000-0x00007FFCBE452000-memory.dmp

        Filesize

        10.8MB

      • memory/4364-2-0x000001CA62940000-0x000001CA62950000-memory.dmp

        Filesize

        64KB

      • memory/4364-0-0x000001CA48260000-0x000001CA482A4000-memory.dmp

        Filesize

        272KB

      • memory/4364-1-0x00007FFCBD990000-0x00007FFCBE452000-memory.dmp

        Filesize

        10.8MB

      • memory/4460-175-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4460-179-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4644-81-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4644-73-0x000001781D3E0000-0x000001781D3F0000-memory.dmp

        Filesize

        64KB

      • memory/4644-72-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4696-121-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4696-129-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4748-232-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4748-228-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4764-294-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/4764-297-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/5016-298-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/5016-300-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/5100-159-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB

      • memory/5100-163-0x00007FFCBCBD0000-0x00007FFCBD692000-memory.dmp

        Filesize

        10.8MB