Analysis
-
max time kernel
1218s -
max time network
1818s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-04-2024 10:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://ryosx.cc/
Resource
win10-20240404-en
Malware Config
Signatures
-
Downloads MZ/PE file
-
Drops file in Drivers directory 8 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe File opened for modification C:\Windows\system32\DRIVERS\K4W-21-17\SET982A.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\K4W-21-17\SET982A.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\K4W-21-17\klif.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\K4W-21-17\SET982B.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\K4W-21-17\SET982B.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\K4W-21-17\klflt.sys MsiExec.exe File created C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe -
Executes dropped EXE 6 IoCs
pid Process 228 7z2404-x64.exe 824 startup.exe 5224 startup.exe 5668 startup.exe 6952 HitmanPro_x64.exe 7504 hmpsched.exe -
Loads dropped DLL 64 IoCs
pid Process 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 5224 startup.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 9384 MsiExec.exe 10028 MsiExec.exe 10028 MsiExec.exe 10144 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip.dll" 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2404-x64.exe -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 185.228.168.9 -
Blocklisted process makes network request 1 IoCs
flow pid Process 388 9228 msiexec.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast startup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA startup.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: HitmanPro_x64.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\D: HitmanPro_x64.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\ HitmanPro_x64.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 startup.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN startup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 7z2404-x64.exe File created C:\Program Files\HitmanPro\hmpsched.exe HitmanPro_x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 7z2404-x64.exe File opened for modification C:\Program Files\HitmanPro\HitmanPro.exe HitmanPro_x64.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\History.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\readme.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\descript.ion 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 7z2404-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 7z2404-x64.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8AC4.tmp msiexec.exe File created C:\Windows\Inf\oem0.PNF MsiExec.exe File created C:\Windows\Inf\oem2.PNF MsiExec.exe File opened for modification C:\Windows\installer startup.exe File opened for modification C:\Windows\Installer\e5a80ab.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI85EB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8ED0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI861B.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI8A94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8BA1.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{316E069F-B459-3A14-9721-D616E6BD04FF} msiexec.exe File opened for modification C:\Windows\Installer\MSI91A2.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log MsiExec.exe File opened for modification C:\Windows\Installer\MSI8CBB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI94FF.tmp msiexec.exe File created C:\Windows\Installer\e5a80ab.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8510.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI891C.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI927E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9772.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B71.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8CFA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8F8E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC1EE.tmp msiexec.exe File opened for modification C:\Windows\security\logs\scecomp.log MsiExec.exe File opened for modification C:\Windows\Installer\MSI863C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8737.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8F7D.tmp msiexec.exe File created C:\Windows\Inf\oem1.PNF MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 62 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport HitmanPro_x64.exe -
Checks processor information in registry 2 TTPs 25 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe -
Enumerates system info in registry 2 TTPs 62 IoCs
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{43338FB7-0141-4f90-9789-094256BEC456}\82235282a30a2d3037222f2f1126212c2c3713262d272a2d24 MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip32.dll" 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2404-x64.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip.dll" 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2404-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2404-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{43338FB7-0141-4f90-9789-094256BEC456} MsiExec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 startup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 0f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f startup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 startup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 startup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 startup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD startup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0280f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f startup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b81900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 startup.exe -
NTFS ADS 5 IoCs
description ioc Process File created C:\Users\Admin\Downloads\HitmanPro_x64(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\HitmanPro_x64.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\7z2404-x64.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Cel3ry V2.2.1.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\startup.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 5224 startup.exe 5224 startup.exe 10028 MsiExec.exe 10028 MsiExec.exe 10028 MsiExec.exe 10028 MsiExec.exe 9228 msiexec.exe 9228 msiexec.exe 10028 MsiExec.exe 10028 MsiExec.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe -
Suspicious behavior: LoadsDriver 11 IoCs
pid Process 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeDebugPrivilege 228 7z2404-x64.exe Token: SeDebugPrivilege 228 7z2404-x64.exe Token: SeDebugPrivilege 228 7z2404-x64.exe Token: SeDebugPrivilege 228 7z2404-x64.exe Token: SeDebugPrivilege 228 7z2404-x64.exe Token: SeDebugPrivilege 4912 firefox.exe Token: SeShutdownPrivilege 5224 startup.exe Token: SeIncreaseQuotaPrivilege 5224 startup.exe Token: SeSecurityPrivilege 9228 msiexec.exe Token: SeCreateTokenPrivilege 5224 startup.exe Token: SeAssignPrimaryTokenPrivilege 5224 startup.exe Token: SeLockMemoryPrivilege 5224 startup.exe Token: SeIncreaseQuotaPrivilege 5224 startup.exe Token: SeMachineAccountPrivilege 5224 startup.exe Token: SeTcbPrivilege 5224 startup.exe Token: SeSecurityPrivilege 5224 startup.exe Token: SeTakeOwnershipPrivilege 5224 startup.exe Token: SeLoadDriverPrivilege 5224 startup.exe Token: SeSystemProfilePrivilege 5224 startup.exe Token: SeSystemtimePrivilege 5224 startup.exe Token: SeProfSingleProcessPrivilege 5224 startup.exe Token: SeIncBasePriorityPrivilege 5224 startup.exe Token: SeCreatePagefilePrivilege 5224 startup.exe Token: SeCreatePermanentPrivilege 5224 startup.exe Token: SeBackupPrivilege 5224 startup.exe Token: SeRestorePrivilege 5224 startup.exe Token: SeShutdownPrivilege 5224 startup.exe Token: SeDebugPrivilege 5224 startup.exe Token: SeAuditPrivilege 5224 startup.exe Token: SeSystemEnvironmentPrivilege 5224 startup.exe Token: SeChangeNotifyPrivilege 5224 startup.exe Token: SeRemoteShutdownPrivilege 5224 startup.exe Token: SeUndockPrivilege 5224 startup.exe Token: SeSyncAgentPrivilege 5224 startup.exe Token: SeEnableDelegationPrivilege 5224 startup.exe Token: SeManageVolumePrivilege 5224 startup.exe Token: SeImpersonatePrivilege 5224 startup.exe Token: SeCreateGlobalPrivilege 5224 startup.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe Token: SeRestorePrivilege 9228 msiexec.exe Token: SeTakeOwnershipPrivilege 9228 msiexec.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe 6952 HitmanPro_x64.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 6952 HitmanPro_x64.exe -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 228 7z2404-x64.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4912 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 2660 wrote to memory of 4912 2660 firefox.exe 73 PID 4912 wrote to memory of 3112 4912 firefox.exe 74 PID 4912 wrote to memory of 3112 4912 firefox.exe 74 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2308 4912 firefox.exe 75 PID 4912 wrote to memory of 2932 4912 firefox.exe 76 PID 4912 wrote to memory of 2932 4912 firefox.exe 76 PID 4912 wrote to memory of 2932 4912 firefox.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://ryosx.cc/"1⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://ryosx.cc/2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.0.1869538874\894141527" -parentBuildID 20221007134813 -prefsHandle 1696 -prefMapHandle 1604 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40358c46-68b3-48fe-966e-44afd608a4de} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 1776 1ebe4fd5e58 gpu3⤵PID:3112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.1.1026791606\1788727978" -parentBuildID 20221007134813 -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29ee4695-d4f5-49fe-a67c-32e1e935edfa} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2152 1ebe4efaa58 socket3⤵
- Checks processor information in registry
PID:2308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.2.1194075710\709558048" -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 2840 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1589b41f-ff6b-433f-a4af-3edb0f7d986b} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2652 1ebe8ed9758 tab3⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.3.8950115\1336476366" -childID 2 -isForBrowser -prefsHandle 3088 -prefMapHandle 3092 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6e2f562-a26c-4aae-a6c9-80e58f3dba08} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 3616 1ebea0c1458 tab3⤵PID:1408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.4.861889497\836198748" -childID 3 -isForBrowser -prefsHandle 4752 -prefMapHandle 4812 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {78792aa7-e7ce-4252-8920-4de9b365898d} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 4824 1ebeb349c58 tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.5.881280033\1150347894" -childID 4 -isForBrowser -prefsHandle 4964 -prefMapHandle 4968 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {15b4e583-1bf0-491c-a29d-e3634865d7aa} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 4956 1ebec0ecb58 tab3⤵PID:3456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.6.94383388\1221264439" -childID 5 -isForBrowser -prefsHandle 5164 -prefMapHandle 5168 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {297ec692-cab4-4f32-9447-7c80e1fbe6b6} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 5156 1ebec0efb58 tab3⤵PID:5040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.7.1909045743\1076293259" -childID 6 -isForBrowser -prefsHandle 2576 -prefMapHandle 1508 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7332a7bf-e08c-4369-af95-9e9ffb56f493} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2536 1ebd2b64a58 tab3⤵PID:3548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.8.1344163087\436009471" -childID 7 -isForBrowser -prefsHandle 4584 -prefMapHandle 4556 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ba5cc45-c0d6-4ad2-83b2-dbd76fd71007} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 5556 1ebeb389658 tab3⤵PID:2416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.9.1948340172\1148156264" -childID 8 -isForBrowser -prefsHandle 5208 -prefMapHandle 4944 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40d40c1b-72ff-4a35-862f-ea8524e64a14} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 4956 1ebeb338258 tab3⤵PID:96
-
-
C:\Users\Admin\Downloads\7z2404-x64.exe"C:\Users\Admin\Downloads\7z2404-x64.exe"3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.10.806601718\451298138" -childID 9 -isForBrowser -prefsHandle 2528 -prefMapHandle 2512 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {659b0e2f-1bdc-4e63-8a9f-a3af58e4d613} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2520 1ebed5cfb58 tab3⤵PID:4464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.11.1979591614\1080036613" -childID 10 -isForBrowser -prefsHandle 2512 -prefMapHandle 5704 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d46a6997-a967-499a-80cb-06c140011f09} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2808 1ebedd40a58 tab3⤵PID:3972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.12.1179856980\1586699939" -childID 11 -isForBrowser -prefsHandle 5832 -prefMapHandle 5848 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3bbb4ec-d377-475d-b26f-cde13fbe551b} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 5820 1ebec0aa658 tab3⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.13.1801734841\666615181" -childID 12 -isForBrowser -prefsHandle 5820 -prefMapHandle 5800 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a0ec81c-84ef-4120-9bc0-f24bd1a1ca97} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 2752 1ebec0ef858 tab3⤵PID:4928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.14.1410085039\427862288" -childID 13 -isForBrowser -prefsHandle 6620 -prefMapHandle 6744 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {86b36d06-ddc5-409d-934b-42d382f4ee58} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 6612 1ebed719f58 tab3⤵PID:5336
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4912.15.1557222818\622437775" -childID 14 -isForBrowser -prefsHandle 11024 -prefMapHandle 10972 -prefsLen 26808 -prefMapSize 233444 -jsInitHandle 1220 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d830a73b-4eaf-4482-b0a5-5ac948a13029} 4912 "\\.\pipe\gecko-crash-server-pipe.4912" 10920 1ebeedd2b58 tab3⤵PID:5808
-
-
C:\Users\Admin\Downloads\startup.exe"C:\Users\Admin\Downloads\startup.exe"3⤵
- Executes dropped EXE
PID:824 -
C:\Windows\temp\4BEF5E5D6160FE119A39A73CD442AC40\startup.exe"C:\Windows\temp\4BEF5E5D6160FE119A39A73CD442AC40\startup.exe" -initialNonSecureSetupPath="C:\Users\Admin\Downloads\startup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5224 -
C:\Windows\temp\4BEF5E5D6160FE119A39A73CD442AC40\startup.exe"C:\Windows\temp\4BEF5E5D6160FE119A39A73CD442AC40\startup.exe" -cleanup="C:\Users\Admin\AppData\Local\Temp\3F1D506D6160FE119A39A73CD442AC40;5224"5⤵
- Executes dropped EXE
PID:5668
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9228 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AF0EDEB9F21A1CBBF1F166D0B96E5DD52⤵
- Loads dropped DLL
PID:9384
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A3F7D449824D771A98B20BA5A64B18CB E Global\MSI00002⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:10028
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding FD9462AF85C4DDFE4932F194F0BFE371 E Global\MSI00002⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in Windows directory
PID:10144
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4072
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4048
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4508 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.0.1674948531\342298706" -parentBuildID 20221007134813 -prefsHandle 1600 -prefMapHandle 1592 -prefsLen 21136 -prefMapSize 233583 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e62911fe-2993-404d-8485-0dedb530666f} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 1684 163b9c0a558 gpu3⤵PID:5804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.1.2040414209\1426959291" -parentBuildID 20221007134813 -prefsHandle 1976 -prefMapHandle 1972 -prefsLen 21181 -prefMapSize 233583 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7dc8985-e9a2-4b4b-b38a-751f23b639c3} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 2000 163a79dbb58 socket3⤵
- Checks processor information in registry
PID:4740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.2.1208549556\866634871" -childID 1 -isForBrowser -prefsHandle 2712 -prefMapHandle 2708 -prefsLen 21642 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4a35289-d272-459c-be66-5b48ec2019e9} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 2724 163bd845558 tab3⤵PID:3972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.3.1388602672\1421081505" -childID 2 -isForBrowser -prefsHandle 3168 -prefMapHandle 3164 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0decd96d-eccd-4b0d-9a49-1bb9da71a635} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 3180 163be889558 tab3⤵PID:2656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.4.1004970101\1942373276" -childID 3 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4834917b-3548-4fdb-8c12-8114b7ab8919} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 3996 163bf951b58 tab3⤵PID:1744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.5.1903766734\53006671" -childID 4 -isForBrowser -prefsHandle 4424 -prefMapHandle 4500 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a9e166a-6e16-4cf3-83fc-36d906de7936} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4356 163bdbd5e58 tab3⤵PID:4808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.6.420447632\1080382448" -childID 5 -isForBrowser -prefsHandle 4652 -prefMapHandle 4656 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a11b672e-694c-4c14-8a4f-f23d834de27c} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4644 163bfcfe858 tab3⤵PID:2928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.7.1806220244\823098866" -childID 6 -isForBrowser -prefsHandle 4844 -prefMapHandle 4848 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fb93743-0670-4ddf-b8a4-2838700c66d6} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4836 163c02a1558 tab3⤵PID:2872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.8.1519836794\1812660266" -childID 7 -isForBrowser -prefsHandle 5256 -prefMapHandle 5264 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53b56efd-34a0-4cec-8146-a98f7be60096} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 5320 163c1958358 tab3⤵PID:2340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.9.564745653\884591187" -childID 8 -isForBrowser -prefsHandle 4564 -prefMapHandle 4560 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {397cf445-ebda-4696-a3c2-1584abfabf99} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4548 163c243c858 tab3⤵PID:6264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4508.10.1575039643\1670571170" -childID 9 -isForBrowser -prefsHandle 4580 -prefMapHandle 4520 -prefsLen 26820 -prefMapSize 233583 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {af16bee7-2364-441d-b9c2-ad85aa546503} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" 4604 163c25f3358 tab3⤵PID:6496
-
-
C:\Users\Admin\Downloads\HitmanPro_x64.exe"C:\Users\Admin\Downloads\HitmanPro_x64.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6952
-
-
-
C:\Program Files\HitmanPro\hmpsched.exe"C:\Program Files\HitmanPro\hmpsched.exe"1⤵
- Executes dropped EXE
PID:7504
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.3MB
MD5eed93de5e824b0f5ec19ffb08c762d0a
SHA1c762131265e97852676c91f3b3fd347bdc65a561
SHA2561d330ecad037e118c9ab03518d08364d440885ca5b2e28404d26fa29784e7b81
SHA5122c35e58bc1241ed57e17e9f81a6ea89ced6f959a27d4aee476fa7903785a435de044387e06ca7212cea9f66cad51d1f39aff5de49266a9e590714719e2698cdd
-
Filesize
138.0MB
MD5ce245be45aa5aa32d7b82f3f9cfb327f
SHA1b6c32fbd2f9a269d23ec79be1cf8047338c256de
SHA256a6dceb3215414a648eb1c9315142965790205da2a227112d7a4fcb88f8b339fe
SHA512eb5563bf581ef0d50ea6d531ff53bc6c7bd868501be1633e36644c4189cb4dbd53426f283086d1035fec99decb9c70fea2744ca5f389c1349f1b086f2c7e9360
-
Filesize
340KB
MD5b4be654654c491adbd5287cad84af066
SHA1b87c038c869df79904e7744924502b6cefc8ef08
SHA25631a26020f6fc8bdb5b9d5ba3ea5e2d229085e8d4e4025d296bef7ed95a77edd0
SHA5127d1ccb17559dae05185dda6e2a6c75eb15772e242cd398faf1527ca28f6a5c1fbc2485ed737efd0ec3d731fcd648f6341e374ff1e6b336502e7c14b3e3ca6f79
-
Filesize
40.8MB
MD535d2f5e74b8c26d9fc7bfd50009687db
SHA1cabd6de1fe3d44c1a07736f291b78749ec93f3f6
SHA25643e98fa78dc0a6c0fdc0b568f7cc74086b3044e805933aadff3124ca1966e3fc
SHA51274c80d06ccbc2db09629001b182c2e82d4e959bdebef81d696f980fa41877f32806bca5e7783557100aac308ec1a195cb2f128b985b18b8f8a6f774b37c65296
-
Filesize
72KB
MD56ebc22368653defa32f79d3b8162eed1
SHA122244ecdfd4b79d4a6c6b06ed11248837b4e2c07
SHA256a6c4148930c59de861fc6ab8dacf18deb964e95e129307b3e79f1b9bce66b22f
SHA5127e2a7b05c82b567d0a638eed9381e7377f0707606db6572a267e39659ca613030c6cf563d55af4cf2ffd6b8340bebf99db0e7cc518ed23523aaa8e13a4eaf809
-
Filesize
70KB
MD58cc4c148341f3fda73cae881bbc7f412
SHA1aa57d35476332c098df6b948f67f1d7a5b6c1795
SHA256a93f4bda16eab6555098a7b87c8c8d47121795df89bf103f42fc4fa305b9eb8c
SHA512cf50152a0c7ac590f95ba78fa2e3d99ff1092b4fff35c225ae4573eb754a2a156d0877bb9017480968e15b68d7068ea54209d07d57ddb9be05febe2810945add
-
Filesize
8.8MB
MD5aaeba91567b8fc62dd07a5ba51c3115d
SHA135bec6d4025a65ec0702d5e583de2df075b6894b
SHA25674bb596a16ac5cb3ee43dba88739523ad3cd5fdae4cfaed0b35d4ced07efc0e6
SHA51271b0264ff437ab5ab85f62891bb85d6d49ddf8d91abbc6df98cec6907183d4975b79c7188b5ec77f56a2604d9d372c7b6ddf9fa814994d61bcc7bf54ebcb304d
-
Filesize
1.2MB
MD553bb37619c2abd017a2a98059cce160f
SHA11c06823601c9fb95c9cde94bdc2ca6cfe5c46349
SHA256a1131a756bd2376c1351673f4e895166e3ded3e0bce32a9baec28cf23edbad3e
SHA512b9340effdaf90c4db4c87b6cd7765309a2df55ce98b8ea4670a0f34f7731b7d06140dbdb44e17f0e66593b79565f6f25467cf98823dc79732a7ebdb0b1e8c596
-
Filesize
1.2MB
MD57b98f0b8ea32bafc2d8ad6902ac2bb45
SHA19701aa7ebdde2a422e9fd49971c8411c89758324
SHA2562a2133ceeadee846d80312a93c250681d807d3c1d1d3646d9111177ec175293b
SHA5121fd42b04986691e8a731c6f12c57a5800ed18e99153a05ad23b1f9a41d63952d331d9da548f81273c567a3d6419f2136aeb9791e21da8e3d344132e2963113ce
-
Filesize
130KB
MD5211a9d0a16096ff14d6a92a27851bc2c
SHA172d81722b5752b8613ad1e5a4c4e603a328ecb4e
SHA25628d87b842d57651e59fffd9f6606a0836797b2b3b91c98a39955abd0b933c17e
SHA512005daa952e6d72aa9b852cf91050470c4d5a706a04287a9f23101ccc36d76ef636d2d3cb3ef40d1ec54289b6f259e2b8fd97fbf9c8c5302362bf0118d8ebf382
-
Filesize
3KB
MD579a78149e4ef2e6e09cc061338c7b151
SHA199505d2461a18f16d4d185603887c60e226347ee
SHA256e6c0da20fc5d9eda24e4128faa5641f8b2d39951e0a0236c013e1f1efcbf83fd
SHA512a3baf55b373b943f8f1c8840cdc2f02a94aed436c54fdcb8cf6eeac9b5840a5e1a11be0c70460da0c17f6fda1b01b87f4e2a688abb5ddeb7819301a1354d688e
-
Filesize
2.7MB
MD5b05dc0f26174e395870932a32ae7aa24
SHA16a115be45812088e6c2ba1479d83bd957af01d43
SHA256965bc91c9688f0459cacc8df4b324faef2d0de17daa0efce72d3d878235ee4ea
SHA5120f4115d530a9220cae57fdf81dd427c917bdbe153c1655c4e8de4d4094be0b532189089eb70a01f2c3d3689f2ffb1c1f9fe9920b732a55688a7cb85a1e5dfac3
-
Filesize
7.8MB
MD5b68f79eeb8e7930ab9966f356cdadf66
SHA185c2514b850ca85f5b114ebd167aa24f79072231
SHA2563cf812170ee95cd7f4650a326461f471fc8048bab056eac4228bbdd54e333eff
SHA512e098c7133e6b7c50a89fde06e743ae62eec583a7fe22843205d197e347a3fb51e17caee8049e42d228d8635e8626d6deafd0e8dec76c2a9d7cb6a2dc0869caf0
-
Filesize
15.4MB
MD5a2e03d2c45b2c2a5e8622f16590aa0ee
SHA177e8e8c492689bd610fb2a071a1419b860df9169
SHA2569a44b267a7824d5b2b1b5416db2a724c400d8b493b932c90790be10975f88b3b
SHA51260719d0bf6653e4d49f6f028a5da63fa8bbb276afbf83dd12065fb2c9bd8e9621f8f8991f0ce5d3265b87715de0a574de8bca71b799d564838398c88c83e88cf
-
Filesize
12.5MB
MD5e425cb0d2d9f2727223a8d68e13dcecc
SHA1fd70bd8a434a6b3ec49612183b0fada11c211844
SHA2569b0b39744db1afe3f53fca5a31db711f2a7d3c2990cd63896adae1bfc35da511
SHA512c038aa4f0d4d28b40b65e320b7ac9cb0267e36d545345fec7b47c3046da0f000cc8bc1e125084b25ad80a0152335c0e36c076dccf93c87f0bca9fc8e21936f3e
-
Filesize
4.3MB
MD51442f7f8cf8f7ea5ad4145bfd02b4a7b
SHA16b881d919ab936711b932431fd7458a6da7e7935
SHA25605bd54142dc1228d534b583c58b474424e478244e5be10c4f7c32104cd1ffa96
SHA5129f0dc78f127a01a82b84b57e3f08298a42413bfa536c6d94f60a49d4489ba5287485e21ef9efa0fe31635b4a3a92573ef456da47ef134fd4bdd3447105c77491
-
Filesize
4.3MB
MD5dc14bcaf014f7ca55af31153d83a8cc7
SHA185ee93bf5d88acbd023b81a1b36afb6256937787
SHA2566b7b2ee86061d2ff1f6f4c443b7456d38210444995dae3ef19a68b8a9027eea2
SHA51288b1355bada2582b986d080838d8b2beaf965c50364a637c648620f964cc4fb349853797a455f419430319f8f66cc5367a41e1659145923f5769671117c2cf33
-
Filesize
4.3MB
MD500efbe8107ce6c1f8a7329155ec9b8f9
SHA10a7b92ff6965f735906d048d3788cb4f339d46ac
SHA256ee6f9b1343601033f591f645b4cba8963128fb72b7622593631082e6a85bc296
SHA512838722f988102f2f0322f128c57c95d42ff45dd9c078f3b01f9bcdd85e0ef907d70a5dea79e5094d8c431d05a7a5e84f7039e75d424a8968fced232a319a9667
-
Filesize
8.6MB
MD540e8ad9eb69fb0450d217f8e5b3f956d
SHA1f3704e8f12dc528ee153b6ab5075d481d409f659
SHA25695a2f07804f6b21dd03e01734a3094406f9b358d8a4fa1b39504a28c0a20a443
SHA512b474e9b464d6073669f70f47a378363d0ade7810ffe2ab3441994a062b817f9630c8dd4b55924109af6f60ec17f09a5be57c4058206084b57d6e80ed610da7e5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\cache2\entries\C01A5A91B3215B34E7411A2001698454305F7026
Filesize13KB
MD5840ca6c88093c71f85724f41e181ef32
SHA1554706bddf5cea075ce715be9d79f79357858b43
SHA2560730518053ea63243af17333ff8ff1431caa971f52809700e1d697e2b3668abe
SHA512de32e669376dc6bc0da70768dbc5f97b87f96e615c4dd97dff628bb1317f876d3d0d6219b5dc308e366c184d4c7cff8f67f59b0706c0328003c3fd0ba0d8d5e9
-
Filesize
29.5MB
MD5a52fc0a7ae337fc70034c27f8641905e
SHA1596d958080e506a34c339cf0a70defc21326b573
SHA25637511451047d583a12c93fdc02387b0803deb5749efe21ba90b415f98f312e47
SHA51298c905aa803624b4c58849a44877449b9c5afa9d5b0335645630b1f29f807db86ecaf41f131733974c7fc9dc9410163c2143464a00ab1cbe40db8c1bb5f2fe7f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5d298cf092ef81779579d2556dcde3a4a
SHA11625f0c361f261b85c89ec869194b48b82859ec5
SHA256b98306ea0db1c2272641e42a75b48b6785b452f3f26a6719971ca3ba9adc70e5
SHA512d71eee942bd241d6556cb8b96e4ca7c58f1a2001597d01f1a29f4c0d1f1ec33601d5aaed6ce08f50839292c950f6badf010010b15140d045403a56d9ea146228
-
Filesize
269KB
MD58c54c9a5ef361e2e47519a83f9d344a1
SHA1a489ca82b68954dd8230c78f2f155a2822b4fe33
SHA256bd401169975aa5babe4858330feac645cb94fd613fb89dffe4ca2e09b963fde4
SHA512da965fdec05b7330995282b700c38c32e0fb1651b49bb67cbe525c43fdfa9fd4ed330971f5cd5f0d37f29b66dab850a6d81636f3beff0ec7cb822a4936cd25cb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD560950bec2dbcd95ac4d3616d3a43dc4e
SHA1dfe4428331d00e09d658454280c4d138812bc746
SHA256522f6d6ae2fb1b68194394b02ebbdc75a61577c49d6c9f7f85b9e07a9cdd1804
SHA512b13453d356150f5c5813e76256ad6ec4b4ad339b50ad92947e77b87757012b65f863c777162c7f60d87ad1fe414b222115afcfa41b3a301a05ca90c73dc78382
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin
Filesize16KB
MD56545c41958bcffd25e7364ce82b9d30c
SHA1538d4139c21b3de45aa7746357b0791758f14402
SHA2561efbc4be3afcedfbf2fc25c1a81c3c196b91c31b9b220257e25d75dde9ebd7bc
SHA5127605b8010bf047815b2078cd8059cea72c5b558fe8e112d888cd2dca9c81ef2cf7bfbcc1e6d4d4fe57cafc76d9c452d0aa2b2b482770e97b09a0b22bfb16047a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\77835125-e1d0-48f8-96d9-2831fa79a14f
Filesize1KB
MD5a32bfa39211192894530ce23fb5b050f
SHA132982fd3d20fab5bad7307a6d164eacdefcc22d3
SHA25668958e89bdb32ca16541905a9225c831609021551c4088822cb4e465b049e589
SHA51207a5ab0ce2cb49943dcf1d10a67812c3580dc85a33e95fa0285f2b7df0942544ad41660d257229664417a9b41dc701819e9c20e78c9cbabfbf0ec896b039e0d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\908925c8-5bb3-4a62-85cd-81fc3dd3d479
Filesize746B
MD557ac63ce9face2bca9ab2d3d25e160f9
SHA1b5a8eeab48f899255e810f8958313007fb36212b
SHA25659eb57bfaf1fd699bb0d2d111b31088fb2140a84cf855d87e1b3aadefd1a887d
SHA512d60a6e9be9f230e6741daa5924ee514257cf00581bbc1e01b1f84d175f5b2a4afa4ce5e766bb8ac743f6859ea6d580962cb6b9540b61f0eb949b52fbc2897a89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\bd2f3b12-3513-40ae-83bc-04d4042b12cb
Filesize11KB
MD581b3edcf9cc59adcced3aa65f599e9b4
SHA1c585e3da20a22b40b218875a6382f16f33192fca
SHA256408c44356b3bd7a50452709905f4fa12502a2ea1f37f028365f38d4084841690
SHA5120ea1e7dc80c965f8503da424a96eff27f66c28070a21b5f882b9be7ec9e014a9687f9ef18d15863e4348dae584909640a8e0222ea99b5cf7019e44db7b0c5e07
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\f28145b8-951a-45fb-a796-8802233d9a9e
Filesize791B
MD55bc0d6d91ff41fb81e67d0690cf6ad9f
SHA1376b2c3251c45913e9153b52472231ac591b0487
SHA256ec23160278141c9ee7fc8951e1b7413228aa50b98c29349fff3bf12b2eaf3b43
SHA512ad5c3956281ee626b1869d98702df24e8abc9ffc7966c81675321229eab83f7077bdb888e523eeac7c38518a361933af3697b0f627c9915d3eb07a2d0ea23859
-
Filesize
5.0MB
MD51429d4a3dc7bb0e325a5a04165829a48
SHA16d107f28c6cc04cb9a4bace4918cf7ceace32989
SHA2564521828da0d3d5f7a492f3de9b577c5c27583be7685b7599f4aa0d8c72acaf33
SHA512f4312fca156fb971fc9b0490c5cb0db8e75b8782eb1ec8e960c958fd5d8a82698cef3994d82f8cf5349f0424006d0fcbaaaea9baa928495d6468dd6708eba9d7
-
Filesize
6KB
MD5c50a6bb2e861aa940ffcaaabcf34862a
SHA1a3eeb573657e19be8e4ae088f621417e6dc3e572
SHA256a1d3710a5a5c12cb76a537e7f237921c839c5dcb3029b314a7f3e75bbff09dc4
SHA5120d36a14aade0ffeb88638002b92a335e778923307669ca21438b04a2def8621a276d738b0dff1c5755b0c36fec6ec24e844b5fa539e23f02744eb822acccdaa3
-
Filesize
6KB
MD5bf32a2ce51bf3670c5f9529300345d77
SHA1e0924e72c97d2da627d9c66cef694d76b1b4846b
SHA256af797c8c6b49ddf5054aed52bccf5ce4279e3f842d86cdfed98ab72dc07d354d
SHA512d1beaf7cdddf26791c97ed4220e48e1359d07203f09020760bc3c17481ce715616a0a589b103e968b85d152b8088f5c26031efd22f959690ea896048f14b0de9
-
Filesize
6KB
MD5cd350355cc17f41464f5237829ab1fc5
SHA1b49226ccec5deb61fd8bd9ce3f35756a4c10c507
SHA25680a2080a1fddb1b0a355d25a2a13a97563ae5a00d08feb427bc7a47fb4edd0d4
SHA51231cb70ec78746b96203ab3b7d4f387d3c39e6da5867f19fc49db02210dbbbbf6eac0ddcb7e12d7c8290451e51d7630cbc9d1443331fbd3aaa41c7bb045af6c30
-
Filesize
6KB
MD51c29544513f31052c68f11c5643379e0
SHA1dbb429e175eb87e386bf2c1be38d50a86de25539
SHA2568a179386880d8955d7893eb8ed1398f74cd4b9360dff88012f9eff69f5155476
SHA51284fc187d46039ea17d12404593abae18695c2b070630012c3cc1813b1190a4adc8ca8b0c7001318cf3a9c1f5c7e57f2c7ac2d2bbb76a2d233aeb2a1d3792d138
-
Filesize
6KB
MD5ea3fd0b04b76a573c306fa800683d8d1
SHA16d2b1324a2d1f81840ad5e27e208db3ca4f2b14e
SHA25603eb8e56adf1c912bded3873b1367aca5189611a8b8e09556a514b1c0974ef56
SHA51278a619d34aedc68b335b41b10bf0d9d47889e4089be46ae02f43b4274399ef2b328854fa7628ea24a9b11e230c5b0ec2db9ff2170bf88a8b67dc815ae5bebb12
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json.tmp
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionCheckpoints.json.tmp
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5601113ce9badf96b8e54afa03d38bb80
SHA1b2e6d73c1ebfa72f444828867108e1bc4ee9b3e4
SHA256b47a3672dfcc228669d26378c2c797c62d82d4a50b33c6ac194786b56fc83d46
SHA512234195fa2c415452039f5be738a1d691471ff3266bb72c3fcd7df6c978c7b72f4c8150300212cd939803124e1ba2d24276a330ac53a1459d7ab848f1e7d02467
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize19KB
MD5bd9b227f08040c07fbd4bd9711e78dcc
SHA1611da8f300ac487257d504bc483a4bc746fc082f
SHA256b16bdbe72592dec19a01e596ad36b8443da85a77544cc3c5e6874d78992d99a3
SHA512cec951c7a5ad1350d9d0ba88c347d775f65871495fd9aedb6f9bea67961bc6337473115cad34f9da34cc74f60d83c472f7ddd9cc98d885a70ced734104553da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD50468ef653ce41dd6f4c454fd67e156eb
SHA198a90f4e23f6bb8bb6536144e06d8146e32558c3
SHA2567cf98aab3b6b59e6d1f773c1bfefe7b619c763164c81e824bf28a7518cdd9152
SHA512bf2e6bab932b9c79d2d399b96b0906c20dfc6727daf78a3f3245f09440bec468b9fec496796b460db60f3100de98aed2ef676bd294c81d322980f136c7bd5a4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize16KB
MD5be27dc0b88bf4941f2415a8b1a3eee59
SHA100322839173f4788fdd6b9912f5a15a5dcdda4ed
SHA256138b5f48fa0a9afc9c5c68c48c0a87670c1afd4686da9652c35a9d23d4c7b9a8
SHA5127991c409e407bf06d1b2e22ab7da9b74cf8681df37f28e404a1fee1219f773b01124ddd9319094cc0d627cd05dd971c981b0604fe164731e1df596029bbe2a97
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD597b97386cf74a8ea10ef79a8000be29f
SHA1f3444b20b61e9eb5a0cbc16ca2cd3a6a8f21d78c
SHA2564f31ace1ab6ec4262c38c435dde5328f9692cce3cb753914e3e980e44b217737
SHA512efee83a110121af32d86146f5ed26be5ebbf2ecf82015ff1bee95ddbb1331e3dbfc7b3c5f972cc201a20783b6831a5603ca535e9e7cc0caa5b029d5f8cd55929
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD5a8f2b47c7d312688c26e783af90b3e17
SHA14e0f73b20b882cba06709c6a4029aebed03c64d7
SHA256fd27659c77434573d4a34d78b485aded236862e1e785b8f89161c9515e760afa
SHA512543f7dc5f0e3becc09b1a7836673ca1c8222d614119bdb2b157ade3e3eaae311c2637f77d59c949e586a82d897a73e69633e240c195d8255f3625be2a700d037
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize16KB
MD5e12f797dd60f8914a3265122ded10c3f
SHA1d0703ca196731699c6dc1a6ba05c4c090e3a7811
SHA256edef2eaa57ff91f3e3647195b2ed95d3b04a0827f4cd90374f7afae7f4acad2f
SHA5126db3e4809f383fd2476cc9655193fda9e6c36ab770a6f5cce962137dcc7a44ea27566c58d65009d3b276077148ed14272369f46155d031f7566916b3d7123808
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore.jsonlz4
Filesize18KB
MD5d6a6e44b471a7dd1e663b533692e6e36
SHA11f2f4947b9794769fd8ee24be9916c7d316b7322
SHA256bcf7cc3bf62c81e6680fc0a9658f3adedb2cc0061ab800324d54e09465142919
SHA512092b65af453b3c76a087dd3b3fabe09b7251ad32983e70897769d61880a4faa47a21a83aa782d0813d0988792694d7f7b88e67e0569c447a09adc9ae845313a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore.jsonlz4
Filesize3KB
MD5bfb6c2141e2d13696327c155d86f5ccd
SHA1a50e5314cf09f148cac31fff079cdaa5fc68804c
SHA2563a938d1262693efb66844f9a1ebd0aa3f317a7e9a084eb426c261873474b334d
SHA512fd89e3c3affc8eafe694688339108578901d7a02400606309a9187499048771cf4e9409668e17a6648e29fd59db6bda32a7935e12feca1628022f83d0b8766b6
-
Filesize
141B
MD51995825c748914809df775643764920f
SHA155c55d77bb712d2d831996344f0a1b3e0b7ff98a
SHA25687835b1bd7d0934f997ef51c977349809551d47e32c3c9224899359ae0fce776
SHA512c311970610d836550a07feb47bd0774fd728130d0660cbada2d2d68f2fcfbe84e85404d7f5b8ab0f71a6c947561dcffa95df2782a712f4dcb7230ea8ba01c34c
-
Filesize
31KB
MD5e4c1e3e7888bf4e60c15a2c566dbce11
SHA19aaa88f531895456abd3baac52f4058757197421
SHA25665e0813222f08ae5546d5fc56e665c49e3f25434e0a5f3d61602b1063da29b4a
SHA5122bc2c9de08cefe7434004be67c005a766f382159628fb4f5ccab7e5c3cadfab1624fb0d55fb06787e60da4f77140c70ebe340d41df1accd8c92a02eeb0018996
-
Filesize
1.5MB
MD561ba723e67d41dd15e134b973f2d7262
SHA13282a5b7c20c7123ae6168f0c565d19930ffb6f6
SHA2564931869d95ffa6f55788e3b5d92088f3fe590e13532b9d8e811a52e2b377bfb6
SHA512b293d21403e8ac935a0ae8daf27a069b31b3b6c4d078d3966f2411e5df34094f9e0ea50c7fdb118ae7f2e7ca25a3b526f0bc172e769244bd92125858357ce0ff
-
Filesize
9.6MB
MD5488726b20c56d2ba97bc60445ce0c32a
SHA1195fc155505a419f95dd284ed0edc9320179983d
SHA256aa8d7e8bbc1483a0d29ce664f74454b85bce6a073efdffa6fafe5331c1a1eaf5
SHA5121e54d9a884e2a2cf6f9d74117153db8a841d13dd384046888e96a3024f79a74ace10039a83379c6abf70cd64b320a038f3b77d5fa0d600891e8a434b210f94c0
-
Filesize
15KB
MD557cfcb065164eeeb0e6b0556a3c35bcb
SHA182d410c8a442f96abf68e2d26620ba98b7110fb1
SHA256dce36edf917677fe108d1813e87bbdba2e7fe147ea06e24313b3039b21be4629
SHA51216a128e5c75f3ffe3af15c028b7df46822c1854bca5e9b00dd6ce33c634448305ca9da73b48e680a91d36c50181318cb8d3cb7738cd298e117981cf3b0caaca0
-
Filesize
4.2MB
MD5d66375dad84d616eb7964a95c47a6756
SHA1c0174522df1728f274d654c05f7303f73a169a0f
SHA25666c25868b83fcfe368f03d33292ff61a0c765dec107c95ba1fe44b2e48fdad69
SHA512ab54cde636a47111a46f38bbe31f22b5a45ca7712d8893183ac3fc68ab5c3c400af2be56b67ee65a34d3c92fe04acd208cba9c2549659b992952c5de7870840a
-
Filesize
8KB
MD53efc2c5bc1f8587704722fbeb5dbf64a
SHA193e30bb5f42afffd3b3e078ed21518d68be70cab
SHA2563874789144894680078d347e323378e13fb1dac6016203d012bfcbd314f6d77b
SHA5121a5c2b90b96785953129734d3652256fd2db0d0f037d6a81c9da42ab371687d4408e2ff8eade52b061c6a5864f89a3c9669e9d036e137ef028808439e410bc06
-
Filesize
140KB
MD5384cf5800c192575e21341023c7bd6f1
SHA188518d2603cd95f650f5cd28c1760960c35a5515
SHA2562d7c1fb74efe47f69fd512a6b26aec3781904206f71e614aea8d9e920a58ef6d
SHA512ddc262f9d3ae6baae53a8e08f2b95e6b00e1c88a6710e4d185276178dd44d541955d546f19e99a1ee82447a6bc3e07577d790a13857711aac6c164a7441400ab
-
Filesize
2.4MB
MD5ca2075b3d77c759f034d4c911632434a
SHA1ef16eaa8ff61c3bc738b8367f7392aab7d2643ea
SHA2563ad0b3bd73a326ec155c4f441da332394281aa83cb6af0ee20ce5f537df7fb5a
SHA512a3a405f8884b644ba3972ec7c743485cb46e3ad54b7ea4deeb8cbf0b204e5dab924a4eaf9a0f79af16cd633ad169bcfa01ff790bbbb9c02f2b29ed4e4d436214
-
Filesize
387KB
MD58d466ddf3c56f23fdc2092048d72ff9c
SHA1ef52c7bffc600d19c9145dae3945fefa93d1fd51
SHA256be4e6bc0ea54cdf516b5515fc49d6bad6421a348e1272d3c949ff7434758f14d
SHA51231834233d1069e6c4bb864b23edd0946a49a9fcae25d793343656b0909bab4b9ca47de3ec698002bdfaeade667f1c6e5c546268ffb9ab4e4ebc05fbabd1cc3a9
-
Filesize
684KB
MD50ca3d2247d3e12432de156a305245066
SHA1963ababe5168e198a760363b06be103e404384c6
SHA256558e1b191c53ffe82f5635e4cc1ade7c0a91f2155f89dccd773d034eacb6c636
SHA5123573c5b32cd48b7a0955b8249b63681786c851e6a386b62d3b94d96ee10cb2f854b0033e21f079bbeaab90ccbeddb294959d58a21ac06ac64f3f827f3bac3b0f
-
Filesize
41KB
MD555b9678f6281ff7cb41b8994dabf9e67
SHA195a6a9742b4279a5a81bef3f6e994e22493bbf9f
SHA256eb5d9df12ae2770d0e5558e8264cbb1867c618217d10b5115690ab4dcfe893c6
SHA512d2270c13dc8212b568361f9d7d10210970b313d8cd2b944f63a626f6e7f2feb19671d3fcdbdf35e593652427521c7c18050c1181dc4c114da96db2675814ab40
-
Filesize
1.4MB
MD501b968234cb600cda981859f2787908d
SHA1c72ff0c4890195990978fac8b0a410d9b853d5ad
SHA2565d70103f9faeaecdebf55304224a47b9cb455011b8df720abbfe0eeb817c5a67
SHA512a6e44afc43aaa944fe3fcf8d3c9bf428a3baf78aaa6236032395b46f3b25ff56267e01b8011f7418d5f5b6856d1889939823a6ab2ed9563b284d18cd2756f833
-
Filesize
638KB
MD5853c8a675293323a4dab7df3ecb0e9c2
SHA1098fe6150717a5a04ef21a48ab2db130ec5092bc
SHA256833a65f81233efcf1cb7fd0d42cc7abf40937a18641f3841a61f462ace52ce4b
SHA5122f2ba41aa9905ab61de798863b0b34aa0be2d9e44428dacb21df05d3faa954fdc1a7717d111f0fca8cd5f4c8fb90fa9cbc5bbd5fea1b8bf08956381e780d4f9d
-
Filesize
131KB
MD5c4867f7570f6e5332a1999fe3248a213
SHA132977b16f53aab863152c0113da8449c73283bf2
SHA256508001ab86ce0f3953c1e2483c99698bf0c1ad8b3e9e55f71a1808f4978834f3
SHA512b203f888d5e3b3454178be76d3ee93fdedcaf71d8a4d059d754036c9cd0b41bb4fc00acf8700eb750ae3b21a42859d4671347aff196048244e3fe60b131da9a0
-
Filesize
89KB
MD52c8f5ec07cb84d844e3fdee32b2a8e00
SHA12e27daffed27a7e6ee3adc50eef1710da318ca32
SHA2568d5bd8184fbc3f79ea9edc2c25e1a5a935514518c3fba89bde308c06722375f9
SHA512ef37109b456a68d55dee8a45340e25cb9901909b30f9f882f62060951bec20d838561dbe5ebe0480aa2feb668c6ffbb2137ed2f69cd3d6337c6f38cf395f6eca
-
Filesize
278KB
MD51bebc399a1b31eabc3361169df0316d1
SHA156091143fafa680dc65dd5f2b5d6fafa94590041
SHA256894914e74da8c8faf8bb9b34e0f9b586db3cb248c3f6edb715a7cb8c930dd66b
SHA512d0d1fb7e23391a352f6bb3d5756dbbcd5a3558e0c477b265453931940a223dfa31cafe20232a9d08fbb127158bce325dd8b769e7bb62907be89019cd3f02f1ac
-
Filesize
56KB
MD5baf69d3c6977161e0c2b631b3f9958d4
SHA1a1b2982c11811c4e5f6bce95f3072a855d11c369
SHA256e6392d0cf3a5984034ca0b346476d7482243550ddd0c65a8c0ff2f03a15867bc
SHA5122fb765d07638d239b666d4043f9ae75e91dc271ddf399dfe5bfd1c894bcabb95e6e965b478f5208687d9ebaa18cdafd6fc3400cd47694fd9db4ac30f3f1d5839
-
Filesize
420KB
MD56181240bc579d2dfb176a1ca260f5a90
SHA1eb13b6cd4a242c8399396795d1863954b8d79507
SHA256b07c4d99d4cbb62b31a425e60c993b809c7043518a9ef0b7b561abd180a1b768
SHA512f5bb4bdd05836c494a560dc9aa16d62d29b90df7c5854d4a97b8e274890dd1476de955637237867a666c1f08785f5dc06d571e023b124530ee87cf6fdb98689f
-
Filesize
264KB
MD52ad2ab4f8517da8e2efdfed22ad49f1e
SHA155916e3e5c4c40cf2e5644fbad07baf31459673e
SHA2566efe8efc6701c80d59ad33bd139aeca1b47a27f49d3ccc16ed01a49da9bfc2e7
SHA51212800c7d475af627c98cecb6e6c2de8247094166126978e24bd8be3f7193828781e853ee10b3133c989d625f0e2860ce4551369d864748b70db4ec220c515bbd
-
Filesize
283KB
MD5079ac68d4beb2ab9602d754b09ff652b
SHA190032834cc5cffd0b00119e4e38b5f4c5f877e4c
SHA2569377c35b19c30ee75c010b1e592796daf1d3493b397ef9d61a1c63a5ab30a88e
SHA51253782adc516950888ec69b21e744fe4d7f8567223e7c067e362800c78e3621dc148d5aa19f6011962bece1ada3691ef1ef40838a8072480c54aeedb2f4e0c9b9
-
Filesize
631KB
MD5445e34aa976419cae54e13ede8d41ce5
SHA198ca3ee808f97ae16970b0fcefd3387bd07278eb
SHA256a255bb5dfaa685d7443dbc8bb7fca71417c8f0b1f617ade7077ee437a23a9b24
SHA51286b4084cf781d4efbb814fce3ed6ca48addbf4c15c5ed3630673350cf65056a80e2a9bc00581a45ae370a64f0bc720d506622eccd9d7ef170814faab1cce14c4
-
Filesize
2.7MB
MD518defb1e3b7460f592a8ca61e4b40ff0
SHA18f8f7d7d1ee8a048d162603cc21a0f4c40b9036b
SHA25602a884babc5584fec80b227eb1c52dc800c516f1117ff9637617ad84c632da9d
SHA5127cbdc0c113a0c7ff9628674a8a23f4224290455d4a9a41a66889d01baf1f28b0175197c3078a791ecf6b2052c3fdfc35cf38cfae5bf5917bde80f82499d40b12
-
Filesize
5.5MB
MD50bf11445ce2c07a3ab2a52a4adb87e8f
SHA177016ae035079d52db244311dfdcf1157eea2c69
SHA2565adfffdd80d872741e7c8f3211f6f36da9d1ed0c78089348d747dbe6281ec1d3
SHA5127e9dddb2df5ffede79a835e30dd82319a1b366966dfd4ff45e4b6c46157ca2d381e68a766a3db743158066f95b6ad2ce61b375e86ae84855d39239858cfd1046
-
Filesize
137KB
MD5a56a73b39703d5ff85b5cf12f9b00009
SHA1e6448c87f969e19ae4c6514d69d8286d26a2b5db
SHA256bb5966185017d904d2d7fd952bcc6d5c19fdf6bbbe34ab29c63a3784cd1074c7
SHA5127fa07a1fcc0735186ee71b3c123b1c4076f04dba5ad319588ea695ef117ab7c39918593e4ee42f18cbd3fe01d043e896981ca6f07293fc2fb0a9bce5d66992b5
-
Filesize
201KB
MD524e3b7177eeabdf085a01796b49c8e55
SHA16916a0bb98892252f59692fd0405e6da62af0f8b
SHA256eab963926cf2d62b575c6f33804372fea04db328b2b3f0adfb45fee3f27e5386
SHA5125e377e609673f3d84e22d070012578b8a18fce848a3815d9da05e10043d3e9fde8070094d1841acb44a4f876d8741e371a5fbcc86cce80cdf826131370a41e64
-
Filesize
109KB
MD5726d04bbe783a3510b18a491adac05c0
SHA111a01c68204dd80b32c01dcdb2e51f5b0ee34d98
SHA256639e091c9e87986eaf9fe00f0f401834e14878ebc48084697fd4307713a065ca
SHA51290592ddef83b6640cf8f28f0818098f95acc4139c7b3f5e8afa63bb873530be1613d42ee02dae12160737ee612187fc0139e19ee4a7f1abb3fec1fcaee1ae297
-
Filesize
55KB
MD5e4f6efef27708458ecda4ee22edf3cef
SHA107ccb5fa980dead816737ad83802cbfed18e4a4f
SHA256413e485d8dd07231d70107d86ee1a17ce705517aed8346b4701747d1fdbfdfc3
SHA5124920e508304df14041df1189938a1102e4a71e2e57ac4b9b804b6b0405c89c8292012a5ff4dae21268204ed6d9b56a279f4ce18d709074d1cba71cc9d5e11a1d
-
Filesize
998KB
MD5225a73e5a0cf87453832b578db6daddb
SHA1a36717a1b2c7eb2ba160fec5fa80e48b9e57c4ac
SHA2560499708762c56b9339c980e731ffab294e9b18362af3dcb4ad4481f1c7bd60c1
SHA512565ee2105bd626650857e0e6f9c8f7d87a68c3ec41923de119a3b710038a4785e16ccf79feb4c1c4f8a308f682163089228ac4ac81295cea754ae1189311c965
-
Filesize
203KB
MD5faec58e7785c287a7c688f274207048d
SHA166c038c720035b7212a7d3733da4520e3b95d63b
SHA2564c76dd0441a8021a308be24cf0c1957bee280451abcc1467acf47f1a6f7f5dce
SHA5129269a91a5bab01f076d8e9fde2991463fb224dc6382f8cde3a118e83cb35bdf580b4ea7686f2ea767a2a9c04650222edfc3a8b2569978b734c51b7135915448e
-
Filesize
69KB
MD50e203d24d04e89779638dd70d5335b39
SHA198ffc3718c6e34bd6d696bbcce605db666f99b01
SHA256f15b5199850b8ed98d2202972ada759823a17893a68d60ca3a0f76ee31aeb204
SHA512a07f54cce2add948340807b8ecf430e72c07032332046e5dd05d9da90f7d732921c0ff628592ff0710914ec9d9b7188b46377e1594a9f9809a107a022de1cfee
-
Filesize
3.3MB
MD5e3d171fc0705dab98060ddbe21447241
SHA1ff65ade8efd78c00e8fa8021ea15731dfa485ee6
SHA2561364700815eaa0fe7c733c81c675034072677c4776cdbce4bc3f7f4fdfe8d8eb
SHA512551de6fb2e3bff1f9671c61265959a1450953ce0751bb82e315a5c577e240357d35c015f7ff996bd390f011db112b2b43ccaea909a423727bf02543829f564fd