Resubmissions

17/04/2024, 14:40

240417-r1t6tadh61 7

17/04/2024, 14:39

240417-r1smzsdh6x 7

17/04/2024, 14:39

240417-r1r2fscd93 7

17/04/2024, 14:39

240417-r1rqpadh6s 7

17/04/2024, 14:39

240417-r1fy7acd67 7

17/04/2024, 06:10

240417-gw2d8aff43 7

Analysis

  • max time kernel
    1798s
  • max time network
    1801s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17/04/2024, 14:40

General

  • Target

    2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe

  • Size

    121KB

  • MD5

    963882fd8e183b937bf5f3352acb82f1

  • SHA1

    3ed03c2fd2dee0903bf254773ec9a444cd8990a4

  • SHA256

    2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161

  • SHA512

    23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280

  • SSDEEP

    1536:dWRhi+kHYYBuPIXtbNN08g+vB59bFmki3zMEFUVEQqFtelOYWNO3bpSWKLkP:2k4CuQe0D9bFmkyeOE38WKLkP

Malware Config

Signatures

  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
    "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:4852
        • C:\Windows\system32\timeout.exe
          timeout /t 3
          3⤵
          • Delays execution with timeout.exe
          PID:2320
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1460
        • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
          "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1180
          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe
            "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4268
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4668
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:4860
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:1132
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:4332
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3144
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:352
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:3172
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:3016
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:652
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3796
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4692
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2516
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2768
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4116
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3684
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2956
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3180
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:848
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4344
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:396
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3088
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:492
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2700
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4800
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3952
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3892
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3028
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3140
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:348
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4924
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4116
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4432
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2516
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1008
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2020
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:680
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:752
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:400

                Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\p.dat

                        Filesize

                        4B

                        MD5

                        3d600348cf3aca45a777c9bc043054d4

                        SHA1

                        c4f5680df00a2aa6fea6bf690d3f584099b08b50

                        SHA256

                        56bf38ec039c1d139cfc9226c57cd102be8bd43b604d48d353d21d5bfd9b9d31

                        SHA512

                        c2276d6271b77d77e3857d3cbdc96887d118d6378a4767fac2fccc868e674ba36bb256e9e6e2d8438e0a5f5e84c6a80c9a745ce210aaf8c5c55a5af91badd673

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\data\cached-microdesc-consensus.tmp

                        Filesize

                        2.6MB

                        MD5

                        e7634067c1219da664e2c13a622988bf

                        SHA1

                        b354b3912ec59fefecdaa660af50c679b136b6ca

                        SHA256

                        e1f51b61149b811c5029caaa39ddf54faa18fcd18bbcf432155ad324fbc0fdb7

                        SHA512

                        b61ea1448ec13e88c66e043c0f99d95a2626e631841bec0b0e2e1dd6cbbcb8f8587d414f3ad32794ccdadf7c763910ed844220684f3edc71109f47fe4353c944

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\data\cached-microdescs.new

                        Filesize

                        7.0MB

                        MD5

                        eeef6547ca4fff787b10cb8e2a334471

                        SHA1

                        2ee589aa600a8eca568b77b495fb1f848038eb1a

                        SHA256

                        4f3ef48d1fcd8ea2e3aa251c3b4edc3a61e206dca9a1690faee66c54f229d9a3

                        SHA512

                        0d285839d4174af72dda190b59f4ad9787f64979e2d24d825e5c88dfaa4984f93ba58128e1d6a65db78868fd4610c1bf4785d1098dd178df2948311c164684df

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\host\hostname

                        Filesize

                        64B

                        MD5

                        973bb731c5dbc013b4a425cc5d0392c2

                        SHA1

                        c8e1c4cbcc15da991118e4f5ece7c17eed004729

                        SHA256

                        8ec08c59963c04814bd9977a98f90c39f0d6f0776a4fdb8134849256cb7b0443

                        SHA512

                        3cc220aa035db6642a72c7d91c48eed913240681f3c6902e8018f4902cf5c6041a0390ef80162d4b3818286498c809d4a5c9b0a9b24e2ab0507e14758a4f1991

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libgcc_s_sjlj-1.dll

                        Filesize

                        1.0MB

                        MD5

                        bd40ff3d0ce8d338a1fe4501cd8e9a09

                        SHA1

                        3aae8c33bf0ec9adf5fbf8a361445969de409b49

                        SHA256

                        ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                        SHA512

                        404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe

                        Filesize

                        4.0MB

                        MD5

                        07244a2c002ffdf1986b454429eace0b

                        SHA1

                        d7cd121caac2f5989aa68a052f638f82d4566328

                        SHA256

                        e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf

                        SHA512

                        4a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca

                      • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt

                        Filesize

                        226B

                        MD5

                        dc8cd015e223a41762c72c0f90c0f2a1

                        SHA1

                        047b294f4dd77ccc6ff690c0b0342fa40676905a

                        SHA256

                        2c187f04cedcc7008402a41603489b513032e3a64d3f2a6c39112ed8d6f1a771

                        SHA512

                        bb4c5bbb7ed129dc518d8047a3407cb93317ff5f286344da3b9d98fa919b67e376d6bd7d54c8f427a402bdf64cc316e920da669641c26ebeea21d84735a5db68

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe.log

                        Filesize

                        847B

                        MD5

                        a908a7c6e93edeb3e400780b6fe62dde

                        SHA1

                        36e2b437f41443f6b41b45b35a0f97b2cd94123d

                        SHA256

                        cae801b0499949178298c1c1a083f7c0febb971d262be9c9588437af66c76ef0

                        SHA512

                        deb437dcb1440d37bcd61dfa43be05fd01856a1d1e59aa5b2dfa142e9ae584b0577eea024edb99d8e74e3a1b606bb7ae3b4f9cd8eb30813e67dda678b9319cbe

                      • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe

                        Filesize

                        121KB

                        MD5

                        963882fd8e183b937bf5f3352acb82f1

                        SHA1

                        3ed03c2fd2dee0903bf254773ec9a444cd8990a4

                        SHA256

                        2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161

                        SHA512

                        23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\libcrypto-1_1.dll

                        Filesize

                        3.5MB

                        MD5

                        6d48d76a4d1c9b0ff49680349c4d28ae

                        SHA1

                        1bb3666c16e11eff8f9c3213b20629f02d6a66cb

                        SHA256

                        3f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d

                        SHA512

                        09a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\libevent-2-1-7.dll

                        Filesize

                        1.1MB

                        MD5

                        a3bf8e33948d94d490d4613441685eee

                        SHA1

                        75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                        SHA256

                        91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                        SHA512

                        c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\libssl-1_1.dll

                        Filesize

                        1.1MB

                        MD5

                        945d225539becc01fbca32e9ff6464f0

                        SHA1

                        a614eb470defeab01317a73380f44db669100406

                        SHA256

                        c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a

                        SHA512

                        409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\libssp-0.dll

                        Filesize

                        246KB

                        MD5

                        b77328da7cead5f4623748a70727860d

                        SHA1

                        13b33722c55cca14025b90060e3227db57bf5327

                        SHA256

                        46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                        SHA512

                        2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\libwinpthread-1.dll

                        Filesize

                        512KB

                        MD5

                        19d7cc4377f3c09d97c6da06fbabc7dc

                        SHA1

                        3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                        SHA256

                        228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                        SHA512

                        23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

                      • \Users\Admin\AppData\Local\1ajaqqvdrt\tor\zlib1.dll

                        Filesize

                        121KB

                        MD5

                        6f98da9e33cd6f3dd60950413d3638ac

                        SHA1

                        e630bdf8cebc165aa81464ff20c1d55272d05675

                        SHA256

                        219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                        SHA512

                        2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

                      • memory/396-777-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/396-778-0x000002CA7AD00000-0x000002CA7AD10000-memory.dmp

                        Filesize

                        64KB

                      • memory/396-779-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/492-893-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/492-894-0x00000235558F0000-0x0000023555900000-memory.dmp

                        Filesize

                        64KB

                      • memory/492-895-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/652-123-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/652-122-0x00000221F3640000-0x00000221F3650000-memory.dmp

                        Filesize

                        64KB

                      • memory/652-119-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/848-665-0x000001D5184C0000-0x000001D5184D0000-memory.dmp

                        Filesize

                        64KB

                      • memory/848-664-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/848-666-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1180-124-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1180-141-0x000001BC9D650000-0x000001BC9D660000-memory.dmp

                        Filesize

                        64KB

                      • memory/1180-10-0x000001BC9D650000-0x000001BC9D660000-memory.dmp

                        Filesize

                        64KB

                      • memory/1180-9-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1888-4-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1888-0-0x0000016C882C0000-0x0000016C882E4000-memory.dmp

                        Filesize

                        144KB

                      • memory/1888-121-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2516-324-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2516-322-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2516-323-0x000001DA69A90000-0x000001DA69AA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/2700-949-0x000001FEEDF10000-0x000001FEEDF20000-memory.dmp

                        Filesize

                        64KB

                      • memory/2700-950-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2700-948-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2768-377-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2768-379-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2768-378-0x0000026BF5950000-0x0000026BF5960000-memory.dmp

                        Filesize

                        64KB

                      • memory/2956-551-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/2956-552-0x0000023EE9040000-0x0000023EE9050000-memory.dmp

                        Filesize

                        64KB

                      • memory/2956-553-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3088-835-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3088-836-0x000002537F520000-0x000002537F530000-memory.dmp

                        Filesize

                        64KB

                      • memory/3088-837-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3180-607-0x000002F1789B0000-0x000002F1789C0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3180-608-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3180-606-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3684-496-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3684-498-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3684-497-0x0000018EF5D90000-0x0000018EF5DA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3796-202-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3796-198-0x0000015EE4780000-0x0000015EE4790000-memory.dmp

                        Filesize

                        64KB

                      • memory/3796-197-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3892-1119-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3952-1066-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3952-1064-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/3952-1065-0x00000143F5110000-0x00000143F5120000-memory.dmp

                        Filesize

                        64KB

                      • memory/4116-438-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4116-440-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4116-439-0x00000284C4B50000-0x00000284C4B60000-memory.dmp

                        Filesize

                        64KB

                      • memory/4268-165-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-156-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-107-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-106-0x0000000073F80000-0x0000000073FA6000-memory.dmp

                        Filesize

                        152KB

                      • memory/4268-220-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-209-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-185-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-176-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-157-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-132-0x00000000738F0000-0x0000000073BE6000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/4268-131-0x0000000073BF0000-0x0000000073C71000-memory.dmp

                        Filesize

                        516KB

                      • memory/4268-130-0x0000000073C80000-0x0000000073D84000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/4268-104-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-101-0x0000000073E80000-0x0000000073F7B000-memory.dmp

                        Filesize

                        1004KB

                      • memory/4268-102-0x0000000073F80000-0x0000000073FA6000-memory.dmp

                        Filesize

                        152KB

                      • memory/4268-129-0x0000000073D90000-0x0000000073E76000-memory.dmp

                        Filesize

                        920KB

                      • memory/4268-148-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-105-0x0000000073D90000-0x0000000073E76000-memory.dmp

                        Filesize

                        920KB

                      • memory/4268-103-0x00000000738F0000-0x0000000073BE6000-memory.dmp

                        Filesize

                        3.0MB

                      • memory/4268-125-0x0000000000080000-0x0000000000494000-memory.dmp

                        Filesize

                        4.1MB

                      • memory/4268-126-0x0000000073FB0000-0x0000000073FF4000-memory.dmp

                        Filesize

                        272KB

                      • memory/4268-128-0x0000000073E80000-0x0000000073F7B000-memory.dmp

                        Filesize

                        1004KB

                      • memory/4344-724-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4344-723-0x000001E403740000-0x000001E403750000-memory.dmp

                        Filesize

                        64KB

                      • memory/4344-722-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4692-266-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4692-264-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4692-265-0x0000022CECB60000-0x0000022CECB70000-memory.dmp

                        Filesize

                        64KB

                      • memory/4800-1006-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/4800-1007-0x000001CFEEFA0000-0x000001CFEEFB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4800-1008-0x00007FF91EBF0000-0x00007FF91F5DC000-memory.dmp

                        Filesize

                        9.9MB