Resubmissions

17/04/2024, 14:40

240417-r1t6tadh61 7

17/04/2024, 14:39

240417-r1smzsdh6x 7

17/04/2024, 14:39

240417-r1r2fscd93 7

17/04/2024, 14:39

240417-r1rqpadh6s 7

17/04/2024, 14:39

240417-r1fy7acd67 7

17/04/2024, 06:10

240417-gw2d8aff43 7

Analysis

  • max time kernel
    1798s
  • max time network
    1806s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2024, 14:40

General

  • Target

    2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe

  • Size

    121KB

  • MD5

    963882fd8e183b937bf5f3352acb82f1

  • SHA1

    3ed03c2fd2dee0903bf254773ec9a444cd8990a4

  • SHA256

    2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161

  • SHA512

    23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280

  • SSDEEP

    1536:dWRhi+kHYYBuPIXtbNN08g+vB59bFmki3zMEFUVEQqFtelOYWNO3bpSWKLkP:2k4CuQe0D9bFmkyeOE38WKLkP

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
    "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:2592
        • C:\Windows\system32\timeout.exe
          timeout /t 3
          3⤵
          • Delays execution with timeout.exe
          PID:3136
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1860
        • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
          "C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1964
          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe
            "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe" -f "C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2044
          • C:\Windows\SYSTEM32\cmd.exe
            "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4960
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:4220
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:4260
                • C:\Windows\system32\findstr.exe
                  findstr /R /C:"[ ]:[ ]"
                  5⤵
                    PID:2548
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2408
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    5⤵
                      PID:4516
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show networks mode=bssid
                      5⤵
                        PID:1080
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        5⤵
                          PID:4164
                • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:412
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3552
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4280
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4664
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:456
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3620
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1936
                  • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2796
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3736 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
                    1⤵
                      PID:4916
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3612
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3460
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4100
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4368
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3736
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3932
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4292
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3360
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4656
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4036
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:840
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4312
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2896
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3492
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4748
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2800
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1100
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1488
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3892
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4916
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4680
                    • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1260

                    Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\p.dat

                            Filesize

                            4B

                            MD5

                            1517c8664be296f0d87d9e5fc54fdd60

                            SHA1

                            c06bda2f5288f410e1afc05cdfd4046616eae8fc

                            SHA256

                            80082211411078acc456c746c2ca7b2325c7d2bf37fe8b725d5b2b20aab4856f

                            SHA512

                            9fdc1068d4e2345e560652c3e82a588d0d936601b0e72f7d57232fa5a2fbbb20b1c8bbae6d38af5d3c65764d9c7ca84333a0df661a3f4dbede75fd7e78fee19f

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\data\cached-microdesc-consensus.tmp

                            Filesize

                            2.6MB

                            MD5

                            e7634067c1219da664e2c13a622988bf

                            SHA1

                            b354b3912ec59fefecdaa660af50c679b136b6ca

                            SHA256

                            e1f51b61149b811c5029caaa39ddf54faa18fcd18bbcf432155ad324fbc0fdb7

                            SHA512

                            b61ea1448ec13e88c66e043c0f99d95a2626e631841bec0b0e2e1dd6cbbcb8f8587d414f3ad32794ccdadf7c763910ed844220684f3edc71109f47fe4353c944

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\data\cached-microdescs.new

                            Filesize

                            11.0MB

                            MD5

                            f46db23bdec56c0b900ba3f29c3e7581

                            SHA1

                            19a38f634ee3f03dafe1c70016cde42d0c8c87cc

                            SHA256

                            a5f272dfcbd49a484b5397fe356968343936de71b83d0e04cdbdbc053f679f31

                            SHA512

                            0c5721012bc549d1e7aaca2ef7500bdcbf432b3a1f9d95cdceae92e5f4b3a08b6129f3a321f3c8984ba456bafdd35f7f0fa27ba86597cb0f2965f7b8c8bc9912

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\host\hostname

                            Filesize

                            64B

                            MD5

                            7c116b3b4ae8b1efe02e2e6f8c826bfc

                            SHA1

                            a90b815b51cb6091a2795a66ecca5ce6b2d0f52a

                            SHA256

                            63e726f07657548667aeb3b5306e9b2fc83e699a072ed9a21eed2ca1a1300352

                            SHA512

                            20961672d5c009a3e68ed179f298dd5ea46c81679beebbaf2380bc0d7a094b19d981b22b273f47d21b194466d122f64fad84ffed86a03d4c1d8e158afe92eebe

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libcrypto-1_1.dll

                            Filesize

                            3.5MB

                            MD5

                            6d48d76a4d1c9b0ff49680349c4d28ae

                            SHA1

                            1bb3666c16e11eff8f9c3213b20629f02d6a66cb

                            SHA256

                            3f08728c7a67e4998fbdc7a7cb556d8158efdcdaf0acf75b7789dccace55662d

                            SHA512

                            09a4fd7b37cf52f6a0c3bb0a7517e2d2439f4af8e03130aed3296d7448585ea5e3c0892e1e1202f658ef2d083ce13c436779e202c39620a70a17b026705c65c9

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libevent-2-1-7.dll

                            Filesize

                            1.1MB

                            MD5

                            a3bf8e33948d94d490d4613441685eee

                            SHA1

                            75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                            SHA256

                            91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                            SHA512

                            c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libgcc_s_sjlj-1.dll

                            Filesize

                            1.0MB

                            MD5

                            bd40ff3d0ce8d338a1fe4501cd8e9a09

                            SHA1

                            3aae8c33bf0ec9adf5fbf8a361445969de409b49

                            SHA256

                            ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                            SHA512

                            404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libssl-1_1.dll

                            Filesize

                            1.1MB

                            MD5

                            945d225539becc01fbca32e9ff6464f0

                            SHA1

                            a614eb470defeab01317a73380f44db669100406

                            SHA256

                            c697434857a039bf27238c105be0487a0c6c611dd36cb1587c3c6b3bf582718a

                            SHA512

                            409f8f1e6d683a3cbe7954bce37013316dee086cdbd7ecda88acb5d94031cff6166a93b641875116327151823cce747bcf254c0185e0770e2b74b7c5e067bc4a

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libssp-0.dll

                            Filesize

                            246KB

                            MD5

                            b77328da7cead5f4623748a70727860d

                            SHA1

                            13b33722c55cca14025b90060e3227db57bf5327

                            SHA256

                            46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                            SHA512

                            2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\libwinpthread-1.dll

                            Filesize

                            512KB

                            MD5

                            19d7cc4377f3c09d97c6da06fbabc7dc

                            SHA1

                            3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                            SHA256

                            228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                            SHA512

                            23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\tor-real.exe

                            Filesize

                            4.0MB

                            MD5

                            07244a2c002ffdf1986b454429eace0b

                            SHA1

                            d7cd121caac2f5989aa68a052f638f82d4566328

                            SHA256

                            e9522e6912a0124c0a8c9ff9bb3712b474971376a4eb4ca614bb1664a2b4abcf

                            SHA512

                            4a09db85202723a73703c5926921fef60c3dddae21528a01936987306c5e7937463f94a2f4a922811de1f76621def2a8a597a8b38a719dd24e6ff3d4e07492ca

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\torrc.txt

                            Filesize

                            226B

                            MD5

                            9865f5ae63ee711213e7c04793e0ead3

                            SHA1

                            9fe64b524310d43e06953bbb6692b2573a9c9053

                            SHA256

                            53507e8408802113ac812d7a36cc68ec627abd42753a99b2d1a2785547f79c8e

                            SHA512

                            39f7c8937ccffce1f755ab0616fd0e387e7c07f9ee34bcb588200c64d53a5bebc5695b8df492d465eed816448b7c717f76161d7d15880cb31c1f5f63048f1d09

                          • C:\Users\Admin\AppData\Local\1ajaqqvdrt\tor\zlib1.dll

                            Filesize

                            121KB

                            MD5

                            6f98da9e33cd6f3dd60950413d3638ac

                            SHA1

                            e630bdf8cebc165aa81464ff20c1d55272d05675

                            SHA256

                            219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                            SHA512

                            2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe.log

                            Filesize

                            847B

                            MD5

                            3308a84a40841fab7dfec198b3c31af7

                            SHA1

                            4e7ab6336c0538be5dd7da529c0265b3b6523083

                            SHA256

                            169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

                            SHA512

                            97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

                          • C:\Users\Admin\AppData\Local\RobloxSecurity\2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161.exe

                            Filesize

                            121KB

                            MD5

                            963882fd8e183b937bf5f3352acb82f1

                            SHA1

                            3ed03c2fd2dee0903bf254773ec9a444cd8990a4

                            SHA256

                            2e49688556ab4509a057fef58003b9faa39fea201c5c18e248faba4b4f5a9161

                            SHA512

                            23e4dc2b289bdeab55c6f9794d3801e66bb182850949c31f61a174e60b7d2a50230fd494fb4a53be7ddd9200bd01f082a57f53acc6e9e5d728f8ee8356f79280

                          • memory/456-389-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/456-390-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/840-1179-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/840-1178-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1100-1518-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1936-503-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1936-504-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1964-130-0x00000158FD7E0000-0x00000158FD7F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1964-12-0x00000158FD7E0000-0x00000158FD7F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1964-11-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1964-121-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2044-127-0x0000000074EE0000-0x0000000074F61000-memory.dmp

                            Filesize

                            516KB

                          • memory/2044-108-0x0000000075080000-0x0000000075166000-memory.dmp

                            Filesize

                            920KB

                          • memory/2044-124-0x00000000751B0000-0x00000000752AB000-memory.dmp

                            Filesize

                            1004KB

                          • memory/2044-126-0x0000000074F70000-0x0000000075074000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/2044-125-0x0000000075080000-0x0000000075166000-memory.dmp

                            Filesize

                            920KB

                          • memory/2044-104-0x00000000751B0000-0x00000000752AB000-memory.dmp

                            Filesize

                            1004KB

                          • memory/2044-129-0x0000000074BB0000-0x0000000074EA6000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/2044-122-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-131-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-139-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-106-0x00000000751B0000-0x00000000752AB000-memory.dmp

                            Filesize

                            1004KB

                          • memory/2044-110-0x0000000074EB0000-0x0000000074ED6000-memory.dmp

                            Filesize

                            152KB

                          • memory/2044-123-0x00000000752B0000-0x00000000752F4000-memory.dmp

                            Filesize

                            272KB

                          • memory/2044-109-0x0000000074BB0000-0x0000000074EA6000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/2044-155-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-105-0x0000000074EB0000-0x0000000074ED6000-memory.dmp

                            Filesize

                            152KB

                          • memory/2044-179-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-193-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-201-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-212-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-220-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2044-107-0x0000000000990000-0x0000000000DA4000-memory.dmp

                            Filesize

                            4.1MB

                          • memory/2796-557-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2796-558-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2800-1462-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2800-1461-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2896-1293-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2896-1294-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3080-145-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3080-141-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3360-1011-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3360-1010-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3460-672-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3460-671-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3492-1350-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3492-1351-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3528-2-0x000002E0506F0000-0x000002E050700000-memory.dmp

                            Filesize

                            64KB

                          • memory/3528-1-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3528-6-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3528-0-0x000002E0360A0000-0x000002E0360C4000-memory.dmp

                            Filesize

                            144KB

                          • memory/3552-230-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3552-229-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3612-615-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3612-614-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3620-450-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3620-449-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3736-839-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3736-840-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3932-897-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3932-896-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4036-1121-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4036-1122-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4100-725-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4100-726-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4280-284-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4280-283-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4292-950-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4292-951-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4312-1235-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4312-1236-0x000002327A2E0000-0x000002327A2F0000-memory.dmp

                            Filesize

                            64KB

                          • memory/4312-1237-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4368-782-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4368-783-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4656-1064-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4656-1065-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4664-338-0x000002036B880000-0x000002036B890000-memory.dmp

                            Filesize

                            64KB

                          • memory/4664-337-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4664-339-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4748-1408-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4748-1407-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp

                            Filesize

                            10.8MB