Resubmissions
23/03/2025, 19:10
250323-xvmsfa11gt 1023/03/2025, 18:49
250323-xglyzsvn17 823/03/2025, 18:23
250323-w1gb6str12 823/03/2025, 18:13
250323-wtvk8azwcy 823/03/2025, 18:01
250323-wlzvzatlz3 1023/03/2025, 17:38
250323-v722saywcy 1023/03/2025, 17:35
250323-v53kjayve1 1023/03/2025, 17:27
250323-v1pswasnw2 1023/03/2025, 15:05
250323-sf8n5sylt7 823/03/2025, 14:52
250323-r8x8faxrx9 8Analysis
-
max time kernel
520s -
max time network
542s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-de -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-delocale:de-deos:windows10-ltsc_2021-x64systemwindows -
submitted
23/03/2025, 14:52
Static task
static1
Behavioral task
behavioral1
Sample
EICAR.txt
Resource
win10ltsc2021-20250314-de
General
-
Target
EICAR.txt
-
Size
68B
-
MD5
44d88612fea8a8f36de82e1278abb02f
-
SHA1
3395856ce81f2b7382dee72602f798b642f14140
-
SHA256
275a021bbfb6489e54d471899f7db9d1663fc695ec2fe2a2c4538aabf651fd0f
-
SHA512
cc805d5fab1fd71a4ab352a9c533e65fb2d5b885518f4e565e68847223b8e6b85cb48f3afad842726d99239c9e36505c64b0dc9a061d9e507d833277ada336ab
Malware Config
Signatures
-
Downloads MZ/PE file 1 IoCs
flow pid Process 283 2232 firefox.exe -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe File opened for modification C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe -
Executes dropped EXE 3 IoCs
pid Process 1716 HitmanPro_x64.exe 3080 HitmanPro_x64.exe 5092 HitmanPro_x64.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\hitmanpro37.sys HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\hitmanpro37 HitmanPro_x64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 295 185.228.168.9 5092 HitmanPro_x64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 3 IoCs
description ioc Process File opened for modification C:\Users\Public\desktop.ini firefox.exe File opened for modification C:\Users\Public\Documents\desktop.ini firefox.exe File opened for modification C:\Users\Admin\Documents\desktop.ini firefox.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: HitmanPro_x64.exe File opened (read-only) \??\F: HitmanPro_x64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 157 raw.githubusercontent.com 158 raw.githubusercontent.com 159 raw.githubusercontent.com 160 raw.githubusercontent.com -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro_x64.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\HitmanPro_x64.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 4 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh HitmanPro_x64.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language HitmanPro_x64.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Storport\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Storport HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Storport HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport\ HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro_x64.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 64 IoCs
description ioc Process Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings firefox.exe -
Modifies system certificate store 2 TTPs 9 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4 HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 5c000000010000000400000000080000190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc36200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8040000000100000010000000d474de575c39b2d39c8583c5c065498a2000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 HitmanPro_x64.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Frankenstein.doc:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\HitmanPro_x64.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5288 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3768 WINWORD.EXE 3768 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe -
Suspicious behavior: LoadsDriver 10 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2232 firefox.exe Token: SeDebugPrivilege 2232 firefox.exe Token: SeDebugPrivilege 2232 firefox.exe Token: SeAuditPrivilege 3768 WINWORD.EXE Token: SeDebugPrivilege 1716 HitmanPro_x64.exe Token: SeDebugPrivilege 1716 HitmanPro_x64.exe Token: SeDebugPrivilege 5872 taskmgr.exe Token: SeSystemProfilePrivilege 5872 taskmgr.exe Token: SeCreateGlobalPrivilege 5872 taskmgr.exe Token: 33 5872 taskmgr.exe Token: SeIncBasePriorityPrivilege 5872 taskmgr.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 5092 HitmanPro_x64.exe Token: SeDebugPrivilege 5092 HitmanPro_x64.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 6064 firefox.exe Token: SeDebugPrivilege 6064 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 1716 HitmanPro_x64.exe 1716 HitmanPro_x64.exe 5092 HitmanPro_x64.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 5872 taskmgr.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 5092 HitmanPro_x64.exe 5092 HitmanPro_x64.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 3768 WINWORD.EXE 2232 firefox.exe 2232 firefox.exe 2232 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe 6064 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 3024 wrote to memory of 2232 3024 firefox.exe 84 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 2664 2232 firefox.exe 85 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 PID 2232 wrote to memory of 60 2232 firefox.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\EICAR.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5288
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2004 -prefsLen 27100 -prefMapHandle 2008 -prefMapSize 270279 -ipcHandle 2088 -initialChannelId {2ff7e67d-b5b9-4d55-a123-333a5dfaf6d7} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:2664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2452 -prefsLen 27136 -prefMapHandle 2456 -prefMapSize 270279 -ipcHandle 2472 -initialChannelId {9bc60bf5-0224-433a-a2d2-b2da0e44bdb9} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:60
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3800 -prefsLen 27277 -prefMapHandle 3804 -prefMapSize 270279 -jsInitHandle 3808 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3816 -initialChannelId {bdc75e34-93d1-4a78-916e-a04db5d28554} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:4916
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3964 -prefsLen 27277 -prefMapHandle 3968 -prefMapSize 270279 -ipcHandle 4060 -initialChannelId {b9651cce-1f1e-466a-97b7-78babcf7bed3} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:4944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2976 -prefsLen 34776 -prefMapHandle 4592 -prefMapSize 270279 -jsInitHandle 4624 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1636 -initialChannelId {d59f2f6e-ffbb-444f-b9e3-bc4eb2de1a5a} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:4256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5128 -prefsLen 35013 -prefMapHandle 5132 -prefMapSize 270279 -ipcHandle 5140 -initialChannelId {dd2ae578-fba6-41ef-91bd-dc19d00a3988} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:2616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5328 -prefsLen 32900 -prefMapHandle 5332 -prefMapSize 270279 -jsInitHandle 5336 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5344 -initialChannelId {118bed04-492c-46a3-95ce-9c4818737fa0} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:2000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5520 -prefsLen 32900 -prefMapHandle 5524 -prefMapSize 270279 -jsInitHandle 5528 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5536 -initialChannelId {a66bf0d7-a464-4244-9412-9d354f498461} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:4388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5640 -prefsLen 32952 -prefMapHandle 5644 -prefMapSize 270279 -jsInitHandle 2900 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5728 -initialChannelId {74b9d3e5-e744-46fb-bba2-27059c3b10e7} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:3044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6392 -prefsLen 33071 -prefMapHandle 6396 -prefMapSize 270279 -jsInitHandle 6400 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6336 -initialChannelId {0c4f3755-05c2-4420-96a3-3ca70428d68b} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:1632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6340 -prefsLen 33071 -prefMapHandle 6892 -prefMapSize 270279 -jsInitHandle 6836 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6204 -initialChannelId {8327ae06-c069-4275-a7b4-59a138082bbd} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:2812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2672 -prefsLen 36542 -prefMapHandle 6720 -prefMapSize 270279 -jsInitHandle 6772 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7116 -initialChannelId {cc342fbc-a1bd-4a2d-a85a-fd8ce9b40e47} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:5392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3096 -prefsLen 36542 -prefMapHandle 5876 -prefMapSize 270279 -jsInitHandle 6596 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6676 -initialChannelId {08febc4f-1bee-4ac4-8ac0-08f344f9db16} -parentPid 2232 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2232" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:540
-
-
C:\Users\Admin\Downloads\HitmanPro_x64.exe"C:\Users\Admin\Downloads\HitmanPro_x64.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe"C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe" /update:"C:\Users\Admin\Downloads\HitmanPro_x64.exe"4⤵
- Executes dropped EXE
PID:3080 -
C:\Users\Admin\Downloads\HitmanPro_x64.exe"C:\Users\Admin\Downloads\HitmanPro_x64.exe" /updated:"C:\Users\Admin\AppData\Local\Temp\HitmanPro_x64.exe"5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Unexpected DNS network traffic destination
- Enumerates connected drives
- Maps connected drives based on registry
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5092
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Frankenstein.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3768
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5872
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4552
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6064 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2032 -prefsLen 30624 -prefMapHandle 2036 -prefMapSize 270926 -ipcHandle 2116 -initialChannelId {92221a0c-e52b-4aaf-be9f-5198cdfe895a} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:4132
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2392 -prefsLen 30624 -prefMapHandle 2396 -prefMapSize 270926 -ipcHandle 2240 -initialChannelId {60433c34-90db-414d-88ad-d0a49e000321} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵PID:1576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3964 -prefsLen 31232 -prefMapHandle 3968 -prefMapSize 270926 -jsInitHandle 3972 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3980 -initialChannelId {84020c43-f97b-46fa-a6ff-3cb023db85fa} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:5656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4168 -prefsLen 31232 -prefMapHandle 4172 -prefMapSize 270926 -ipcHandle 4180 -initialChannelId {67d9bb94-d37b-4106-963a-a5615a759a76} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:3088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4848 -prefsLen 38788 -prefMapHandle 4852 -prefMapSize 270926 -jsInitHandle 4856 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4864 -initialChannelId {57fcc6a6-3135-4e04-8607-57c987b3a346} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:5668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 2984 -prefsLen 38842 -prefMapHandle 3032 -prefMapSize 270926 -ipcHandle 3012 -initialChannelId {be76846a-f56c-490f-a802-679bcdfb8ce5} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:4484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5464 -prefsLen 36008 -prefMapHandle 5488 -prefMapSize 270926 -jsInitHandle 5496 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5288 -initialChannelId {29f9e1a3-6c01-4b19-81f1-55f65a8b326c} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:3848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4832 -prefsLen 36008 -prefMapHandle 3252 -prefMapSize 270926 -jsInitHandle 5596 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5672 -initialChannelId {09bbfd8c-9eab-45c1-abfc-b3bcf3847c22} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:5572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5836 -prefsLen 36008 -prefMapHandle 5840 -prefMapSize 270926 -jsInitHandle 5844 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5852 -initialChannelId {0b440c7c-3409-4e60-b184-eb93602f645f} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:416
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6440 -prefsLen 36048 -prefMapHandle 6460 -prefMapSize 270926 -jsInitHandle 6456 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6484 -initialChannelId {5c55f100-dd96-40b3-bf3b-acc35e859c68} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:5244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6356 -prefsLen 36048 -prefMapHandle 6360 -prefMapSize 270926 -jsInitHandle 6364 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2760 -initialChannelId {5d8064b9-cfa8-4573-ac83-236a5da11766} -parentPid 6064 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6064" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:5044
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
1Safe Mode Boot
1Modify Registry
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.contile.json
Filesize4KB
MD5027991d63b24cb8404df1d6866cb41f3
SHA1d236569054548f63744c46a29a90cad01eb6b84b
SHA256bf566aab3924e79a29c360d4e6562c3e67ecc49afd59613973bab3f5aea718fd
SHA5124ac31b2dcd9e1ae69f9e49b0da5724ff0773c4fdd284a373ab027dbc2d9f0c89ac731ee37b083e175399a84efbe543379f081c0f0032e9cdcc05305207c2dd70
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.discovery_stream.json.tmp
Filesize13KB
MD5947c46c114312d784b50e6ae7c19d91b
SHA17111a1430acb99b8393ef21b0b7526d01d7f5eae
SHA2562722dbbbcd752099b8377c45d227a71abfc6745e9c2a02a9d20b2c92f3ec1058
SHA512b645141d05f71a2acb0d64703a762a6293cba6817c6334140e695c84bebc092b09b5edf1f21f27b789eda794c7ab835342251675bac576dd7a5aa959e0dae7be
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.weather_feed.json
Filesize14B
MD53ea4da2ce03c4204ffe9b30074d62fac
SHA1b6b82844f7ce93098971fea6f2559b220be08e2d
SHA2561bead770ec2d7afc6ec1e9d35383f40ef676591e079dece21c38db17c5c24a20
SHA512dbbbee11f26deb954124b96d0fb7748ad170d9bab095f79691c83fb1dcfe57b453cd4ffd6a367c701d86bd676d40aabde7a390ecc57e2fcbd0c545d9940a41f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\03D74D5ED346B6A425AA45C38A54C3F6BCFF5085
Filesize47KB
MD519d02b03287b3082c430bbaed8ad091c
SHA1c8032e0588804f0a8f35023e3be3da59058f756b
SHA2566e5422833fe04d2cda893a3632653fc4b9a74ea9a87d52ffac07510bbfab8a11
SHA512c025595f91f8028bd427e76559abe8775874be95cb738db919d29820819cdf4280fc1a500f477b2e681a15cf594191b35fcd4614baddb607a55a69526c535c69
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\0BABF52A64DC7B1FCCDD563D131A086B80FE77E0
Filesize15KB
MD52151699f465b0c2edafc26e03c8760ef
SHA12cc3a7f1365397c5715a7a0bc29ddd67a9f0f4de
SHA256e071671950860d9c1ba4cb171cd2938a17517ecf9a72e2cffbb6319092838c11
SHA512d17972c0adfbd2e735f5f8c8f1047e36ff7da2bfc7667bb4097dd42ea6e9d0ed1331b46f3878b52288d087a50389b380a89a5f8a8bbe2ad056c8c6a4dc89e515
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize13KB
MD519f39afa5b7d6a4d9458407113c2c6d1
SHA1e23af22a6fdd1bb9275dd8615392538737a9f810
SHA256cc302c7316c289b7d4fc527e8adfa716c5e8d1bedd8501b664d739323a5fb6f8
SHA5120d55e14403035339920321c7abd47610f1f94cfc2b288ac827de2bc358f27c697d9453785333a7b3fbf8dc33d2708093403b9692575f2c892db80035a5c0ecc2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\BB95D0607349D05725D5FE01D4FB300E319072AD
Filesize9KB
MD56afbb83c24048006182eb84d65b1cead
SHA17bd2b5711e45fd4296bfed6bec9fb34be46d953f
SHA256cde7111a719b3104fb137715488491d9e171eff4830228bb0dd2ce1a6393145a
SHA51275f734bf1ec35dec2a032067466a940d319c81cdf44a9c57184b795924217c9823b2014647d780d3eab0ce95c3d645a770cfaedf18f5eb84e5d492bc0b0afc81
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize136KB
MD5856b874a5f6d2d7b82e93b5a3465e07b
SHA1f20533df6c6fe056c662e3d6ee04fddbdba5f2b6
SHA256193a48a83df94470995878ac4e632f68a402cf6ec834932946a1be0f4db12301
SHA512f8d21bab13d54d9e2d03e9b60da4c0cab2f7566857af0491d4b0057ac6db14c0e9c41379ca1d89a5426d37c495d033286657fb91f7700697e500f8605e6ed03e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD5b6d0a2a80a6477c01781846233401a8c
SHA117800a67c2f7b5d71b68ff106c88b1f2254b1065
SHA2564ab364a688245801371d912740d974843f19b832438a3c43dbf9c57a2b4b6432
SHA512b05151c85dcb21d441821aa1bb5be6a4b5af52d02ed481e394b193fc5d051880cf323db15b1bf5f91a42ee627fc3e463f48c8215d6b0f04a89398c51953c8296
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD55443673a955a3d83b222bd78c47e78c1
SHA13fbf0e52cbf49678c25848e02e1af43d324269ce
SHA256788d2145225c9a11632c170d4c1d1d3e3f90c013a48309fcb68f6dd723f34870
SHA512019749f735a1102edce210cd7670848a9a0a7b086ac512da4ef9086861d8e13765281733cdb1c9d083d2ec5f6e63d7e03744cc17726bd7f2cf5a9e40eebad535
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E473D920361435DF4BBBF194E406FE372015579A
Filesize9KB
MD5e571234609f29af96963e99b48958105
SHA10735e253fb31158fe7979ed45d92c7600f02228b
SHA256c995614b38d3150b611076c9641e3e5114d952608b70e7f054617f401742c76d
SHA512bff28f5fbc65a0104ee8d8641e135a0cc72997d4a4c220bbb6cbca4ef32b6d840eaeb6062c1d073b52ce61397d2e697d508a940f5479464ac5ae2954ed277a17
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\F18D85F52EBBBA2AB081EF739ED0D6E8A76D497C
Filesize363B
MD5b9c45513bda09c9b6242d0268cb68d21
SHA11744ac726341d8a33fe8fed7f2be5b744b4f1112
SHA256557c4f5b160d5436434766aefcb764e49126041c550dc02d506e30c6dce694c2
SHA512d2c042e4c7b125c67ad7ecaebd3502e582c63475556a9f791f13617e8ce7919251b28f748a2d5d573f99ebc5ef759b59fda880d834a070005ac0af60310d7cbf
-
Filesize
10KB
MD56c381893e5578b4da2473afca9c74480
SHA18d5a1836080bef329844a4c154a6aa52dc09fd70
SHA256fd280419d63f1c9cad27dc4b929bff19b21c39af1e653a676e276aa684009034
SHA51207abfe613bff12ec907081c403beb26da5999ed14145535e7907a43012c43120aac8a91eae7a2b4226f599a0403e61363e7b73a878731e83b80be875b3b45322
-
Filesize
906B
MD5fa48d56cf08047d9dc1244efa4bdc3cc
SHA1ad89d1ecd6ce9ac95b5b7791297f534f2bb735d0
SHA256a467e1362329eaa0c43ba8ce08c488cda6092b77023047e2b47fe5309a229e67
SHA512399dc112075a29c8b6b34ea7da4a8cf3fb0d276baf89c1dde3221cc91fbc27db2b00c0a4d73b448fb975fe5f65005fdf06f963cd577846265c422dbc1d28f8b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\scriptCache-child.bin
Filesize540KB
MD552a538b2b3543ee573711661aa4f454e
SHA1e2b988291a77a0c545ca5577a61bf9019d78b87e
SHA2560c6f2e5e71aa1e544e569711c29c14ec142f87799b07f2e40a032e60aa1b52fc
SHA5129f7ad7006a4481cd7b12ce3351d49848c80650ee894cf2a1a18914d1738abd056683135a3663d3ec6ea1f1c26edfcc3502fc1a8df2577f69cd6b8935e5efb5ec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\scriptCache.bin
Filesize9.5MB
MD5bc50316cbea3c421d31eada9ac358b22
SHA198a4225674a93b737c2e0171ae99976164a0addf
SHA256008adaac45ae3aaf285d829d81c968da9daa6d750916d76d9caaeaacdcb7475f
SHA512c6bd73c7b8c0f15a97b18efdd5e54a7e4604972a2544bae96a670b7a2d7e5873b8430f0b3644bb0899999593b82bb4bf29bad1cc4eac287e9b76e5b87d097ffa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\startupCache.8.little
Filesize8.6MB
MD51363c0203cc1637d0bb14f5293b68bd1
SHA10aa67c1b342aa330d340c3ed566a0f78dccb58f8
SHA25685ef6f332c51f8de7d278f374976b3a29a92f2177bdf84de1488163b02952197
SHA512240e68b29532e41a5b38c009aa1db4e8a49a89cbda30c1f4904fd59c6010f2f445ef7ec53021b15f9baee988dc801b0273f3ee36d3173896d993360563449360
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\urlCache.bin
Filesize3KB
MD53fb526069359e72db3497eea5f53c10c
SHA1775f1c0873ef07c446c0f554edb0c53ae8685666
SHA256f769d31ee2eb15d0ac4be280e2194fd4d5bf386ac256de885704d0f1038f3bcf
SHA512c307d02bcdc0997b530ef6840071d3c1fe9ec13d9a73fae8cb4e389a584c95e2d1ae1ca9b57460c5bba3e85e3e2440507f36a36aa00a7b3ec666006b1ed37420
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\webext.sc.lz4
Filesize105KB
MD52b6f6ab084157be59b8c80707f71d6fc
SHA11a35650d19652b45c0535f889c9804f2bfd0db43
SHA2568e3394f9b8ed50904f7252b565a5cf857d55e2c27030b5fd6b955e366822347e
SHA5121508e8b2776448bcd261a155f9b2abfdbd74281f6a4b58ea55bf164fbe56032eb850782fbf153dcc981715cc8364b3db0eb99178b18ab05aec45014ce5a62eed
-
Filesize
13.6MB
MD50cdabd52f745074bd258c99e68876117
SHA18913cd6a807e3807c697b1be4a8014712805fd1e
SHA256221ede5696634b6f2be0bfa6a5ea531bf93d78b7113facf34185ce305891d66c
SHA51265ac5603863f0799b2ee2f0560f0d11013b1c906236bdd0ba11467ff2bb9bd95a86f7cb6e7374347265559cf34b2d9ba6563f14f2c729fa586d38ac5dbcb7505
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
1KB
MD563184cefb86cb330f02147522a853c44
SHA111dd86ee432c41ab25ff856fd38fa68316836be1
SHA25687b20af2d183bb9be8b59d1750756938a500d3b84732a60e77d45241642245fc
SHA5128f38e1a737fbd8de235f9a9186c268b2a5de6ee72c602d36943c1aced7c66808f8857c21e8fc27f28c6c02d3475d7bf51f966aaaa34f69d22846a3661ead5904
-
Filesize
434B
MD5c5ff45feb10cb88e19ee9a7312bd9ec7
SHA18dc709ef3b9608248ecac9dcbee20e7067271ced
SHA256cb5c6dcc1eda44a3886eb2ec0b7563476ab94196e83ff03289334f6af898ef56
SHA5127b4e9c10292d5f1088f755b9ef3c28facff36c4e70708f20bee3f4eaf46a2a869dad5c7d41f10cf58c7847706dd095b804667bd5489469521583d81f71139895
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DWSC1KO5JLX2R8Q7RIKW.temp
Filesize19KB
MD555130c3fd23f09b7f9d4aebfce3a01d9
SHA18506901e95d4a7171847cc9cf71173d6ac6b0fb2
SHA2567e71bb0537f88cc42892feabbd1726c9d24be8865cf6a12fb789051e751f51ff
SHA512a64953d811d678476607090099a0f5e88b9c5ec20348af7b333e7faf161bfd88198d9fde898376646605889c3ee5af64245ac56e64d528f128a0d2ce9da4f8e4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5ce463a044884775644a15df3c6b6ac6f
SHA1c2490e3435f2ad64384062e78caf99d0cca4d620
SHA256252650ca31c64ae5a55cb7fe81843eadeeca8b7d2c5e24fecfca7567d36b26a1
SHA512f376537cd537b177669b7c0d8949cd74f56e46c4e366b2ec906911dc21977c2146ed984ba3843890aa5b1ed811ab0cbd73baf35ca4c83cbada4c243227dfec54
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5d0d12bfd869bafd1654f1fe353866dcc
SHA141d97395627e50d5294df933d74c5f3e7f8ff5cf
SHA2560b31e0c102907f5b1d51ca9b6cab4738edfbeaf95bfe453e662cd4f47bb96e03
SHA5129d343ca94beb651ea3312c47ccee2e7e6d61939dee4b57fc6c586e1180b0a6b5ef69391d79c7f6c1e93a47b94d9125166af85445a5356bc7a6cfa90cb898273d
-
Filesize
604KB
MD56857e4b1238630ddd132b53c0b3c6288
SHA1666c25e3456c4f95fd596d86f972725ace868645
SHA2565561245f860a3f1b7ee2cdb61b3f738e5df12ad0e173238f9e6f296d9137665d
SHA51261ddd3d67b9d096b13958186d111141b74bb59bdb49c2d5b6d88b605a1b0a667e9b558a568bc3d6649c89b46e70229891c4bfb04cfb259a5ba9a17769d8091ef
-
Filesize
652B
MD574175a3f18cc5fe469512887f7ac78aa
SHA1a5453ff2bde2b9ff1ad9ab6ecb279891f98e1bf0
SHA256a39d0890370f3e18bf95e29691801f2a9e9f572d77cfeeef36f60342838d387c
SHA51204253e2296a2c48ee7a9ba2d98626d311136c5dfa1c1e618807543104efcc98518a8f450d2362a31f540e897b3778dc34e74e7293e1fda0cfb99a25753fdf9be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize17KB
MD5c00d036e705239f8e922110d36244809
SHA10be87f233effa7d57f3754ae23845c59884d178e
SHA25626a1c5cdd230494bf8cd953fa90257e9ed5fcdb462f4fa3cf1f45c546f0cc712
SHA512a86738a6d02f8299c5ad9f7b1b0ebfb0d5e624362a42fc669b58ba0967a25755add554a9c29179c73afde3828fdc96d6b547061e3ef19661c75a7c53cae84058
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize18KB
MD5af919f3cda38ec46b77941220005b8f7
SHA1f58b4a5370a697dcba8a44c1102c0b23f7fedf3a
SHA256c104f8132b2e2ef7c6bc2af1d4403fe1de308d15af61b98de68e9e8c42d92a7f
SHA512f0e273e9e6f6cc6e4c958b62a57acb06217de37eb335b0711aeafc0dd8e9d07e121de1bcc84e06e83897deedb03a579e50660933a89114494773af0d1b291b0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize7KB
MD5712bf4e19a3709e4820fe477e21e8c5c
SHA11360f775b5534d25c66a8f237e1bd5de0100fc37
SHA256a9a259bf7c39aa76d7fb96376ab4b94ffe7792651cd9aa8c5e5250ef5d05df83
SHA51209b15768ac3fb5a3c383d70c4369e8e9354f451e0c9111b4f291d9621d094e2691f3edf9cf3adebc5e1cdc37c8c77fdea8fa8e216d147e3539d101f4a1a94870
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\SiteSecurityServiceState.bin
Filesize3KB
MD5dd8a377fdbf39051f8ae8f59b2a67d31
SHA192c1b2be781498e6878e9fc9387db7a343bb6ef8
SHA25694ed020bd3ff57f844a27b26474ae71e666e9bfeb69cdb3420c3b1ef3b40c483
SHA512fb2445e28d3203a3aa04a53755bbfc21632d2e0104d7d0ea4229d7cf2e5f11951c4e7b38f48f5d9ce3cccac9ae822aa4251b631b3c19a79cdc3f162693fbfd78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\bounce-tracking-protection.sqlite
Filesize96KB
MD587c85ab6f8d991801a98858eace75bf6
SHA114cc4ebad8e7ad888eeb5c28ed8d46ccd899bde8
SHA256dc2850a91c97ee3c647a58f5a8ffa88c980f7c1686bb13456a163e9c45ba4d14
SHA512431f92fdb135c68358bda3472bd80da10e4641e642041c3ababa4510bff7671dec76be9ff243df91974f3439413640e4803063c25e6f483d595e7959db5aa100
-
Filesize
198B
MD5ce9ef13caa8a74c25157b184aa038475
SHA1db03a9935d8bb3ce6b120aca98feade536805160
SHA256252b7fff962848c61092e82a3d87adca163849767713a93ab533bb397f1f53bb
SHA5120f6f5053e78167ef5cc5fa70ed3a87dd116df0671a590299277a197341bed983e3d77e37ad2c33cd4afe880fab9ed1c7f7502210040617a01f97a81c1e1d4f29
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\content-prefs.sqlite
Filesize256KB
MD5d3941a15a96fb3023cf1587a47b586b2
SHA194996d072eea6af88a1d96b8ef900a1fe3ea56ca
SHA256fff6c2239e0d2ccc2dfe16bece3f51fe2831ce8baaa337827bbde444207a727b
SHA512d627318f49a185b6ad4dbd76c9eb5aef82c360ab76fed195641fbd258e045e1f04c0d6359827a9c31c677414bc656e183770c0d1b829821388db8bfd2608f364
-
Filesize
512KB
MD524d517780d7d1997018edfa7d2f1fb4e
SHA10c1c58cf46ebe82e709d36976b37a03d3a39a050
SHA256d24550db0f7138584d64657dcb20e412980f8415a94e0879f39be6b87ca62ead
SHA512c0ff011dc3b5dc41aa73f0b3341bad7ccc44b0141a10cd3968bfa430f2798b33b67749061044cfb8efa66de3195aae8481a2bbfdb2b8c728a308813ce26a9c81
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\crashes\store.json.mozlz4
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.bin
Filesize104KB
MD50cda200aa4729e94c43b0426496d1fe4
SHA1f61b755019ea382916132f65aea57578994e35b2
SHA2566628638eb865fab306fb34b44d2f5e512521a6dd58500f0afce7a1a034914289
SHA5120cc9802d2c0779c1063143ab189b9acaa6fcdd263cfa33f2fb47c79efe4d38e0de10ebf223360448b81c17bea8f1a016cbe62f1b7938dfb91dab3923503763b5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD5b49b260dfda29d54bfeb7c1d7a2dad16
SHA1bff3c3921c55cdd53058b66b17f47a7d538df239
SHA25610ef816e8d2c79a23ac053cbacb3609a5325ee57194275c76f37b4043209cf72
SHA5123835e4fb59c91a97f633ddcdb8d0aedfa25cdbd57b35ab5f98d089cbd5e0fc05978036e6e3b2c7699fcdaea73960f59df23150f8314f081da7db86951b9ab785
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize103KB
MD56f7d3391cd00200afd46ec158d9233fc
SHA18482c0c0a539b7adccdbf871b7145f6d95bc3921
SHA25620586b6260a5677c1ec0c8a823e309bb7eec54b379b530771d9f32e38463d23a
SHA5121c6c75e3d038fd9e321839be1c84b67f89b8db2f48ffcaf3774bad24c4b5ca104be6b00b82dc0359512cb54cb494381c33d8db041a2bcd8dd0b7e4daf0418eef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5d7df37c262c72db7eebe25fa659869d6
SHA173f615e90086e3090f2bbb0fef0dff9cebe07096
SHA256e8deb8e42a7ddc1417deae8203dc8038d9141258df556f3231e63d6500e9d5d7
SHA51236282d0c7277aa440317c1f376bb139da4c01ec5d96080faa5cb5135dfaf288eb7c28740c62b638f65e341a73232c4b183e14be572d64a14eeba71b1d0a2fb9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5615ddfe029c791cd9ae97f93fb209afa
SHA1d3c2d115af0c41a87f4cebe6684b9633c8248067
SHA256fd8805db011e4f3894c60cfbd8da70d65249e0624889f64f0c185681a3c4f86f
SHA512726528573f406d76f0a5ee48389f57fd94a5ff7441a0ade3ca142f66634c70d417e30b57ed7054b14aab355e48d06ebd6ab7fd4a009032ae53a43f52f8903770
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize104KB
MD53c1b66d194a64d8f496ba355c75aa08e
SHA1b7e64c483905bc9c7065ce3afd76bf4d5b9fc87d
SHA256f128661c5bc2e49f2f05ea41eabbd9177673a223fda6e21b35b917168c970371
SHA512e06b41a02ed1ea5e728158fdd56db9ade59a8a30c5e8841abc402671523c257f429e313b4cdefda78dd73735082ca123dbf82dad8e843f179ffe109e9f65f097
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize134KB
MD55e6c68a4370eb909db3366616e4b43e0
SHA10e8e83cc30bd32c921f08a9dec96bed7c43453ec
SHA256908eb9c1232e62761d6ee7126305d288e76242b68a3264e4937559a4a07081b8
SHA512bf0b9cce9e265b921593f9cffb971503bd057f3bc4df026ce59cbe7509af45b9a537e882bcba41d420a0146f0f89331bff327884b5ec813db6765df779989d27
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5e33a35ca67eec8370564d08846e44324
SHA1a023dd6966fac2e35e25c2bd4ed92d85b172087b
SHA256287f35dd79138a2a3cf692149bf299bd0869a5e72abd1ac0800904b32e86ae3a
SHA51252ee578bbbfef166b62dda3a342db8ffffa7607b53b957ddce1fe5bbf242658d3c372199a4ee2c4fe4edbe026f6f59d0807bb5bc55776ecb5c6fbed30baad132
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize135KB
MD517907b1268cd9dc976f4f3ccbf167bdb
SHA1ce13a6e3c732d9f1d7e77d711ddccc2702c6b399
SHA2566374e44074991654f5ad0f69b60109fc10fad65b4e886ebd41b20a4270a08e10
SHA5123c325eec21c371c606c41883800ff9da350a56505aceddb65b55fc9ec0adbdb3a36fa0e380809695500941588b112941beb7f2a5f76c8c08f05e4d5e531df31f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize104KB
MD5012962d9b9837257b4877cc127eeb8f3
SHA17601743ddc2bcd9e3095026f22c25d2e89adbe14
SHA2562c4a552566ac4e0a10baa1dc71cc199233b87cc7fd6c07f038ebfafea454908a
SHA512819a572db7c7035b72ca871332e1eff36040c740c59cad8b2db44e9eb4160ef48e460511d9e42701f6e9476457790891578b2eba5f15ab6f2d34b63c76e81738
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize5KB
MD592f97da7638a440481f3142694c894a0
SHA112361d3950f34c68d0c857a16ac9cdceb6e8eaea
SHA256b8f875e66b8c8c6c8d2579f658a2fc3cef4ccdf35b7d3876e7c64007443f3b5e
SHA5125e961a8384b5887546987d0f5cfaa620b8024849525292f003bc3689fc74c2976b119dc1a87fc4ef0b5b7f40e5e0c216263b14ab7c233d41452a52171705400b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize1KB
MD5c2de03e9190926e5b1c4100069a65114
SHA19958df645af59f2c95611c38caebc489d694b9df
SHA256094451bb7ab8375cd074f78a34d9bd02bbd36027175be85206f74ab3a34208dc
SHA512273f695fce96378e979f81f69309603f9446da6ee659f725de0ab03a6de0ffd8cafe8878f6f093815fa7888a668c0b11cd8cf90d9eb1f9f834781df0e175e998
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize4KB
MD559eb7fb7054da76d73e966e2cef404db
SHA10a552665a1046074444152b083bc7b50ed426a14
SHA256c64de8b917078bfd89772f53c84ed50336ad3089a095e0fecbbf9d447da192d7
SHA5129b9d1558eb5c40c3817314c3c1be798cc43fa92ba921b4fe8542cd4c2b0cf7dac3c401c64e2a1c05b75403cacf586deb77bb3daad3c3f307df5df0cbe1fb4888
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize1KB
MD5fc31a859b609c35e1d0fa37f2b084429
SHA1240f99610eccf48d4d364e78797fbe2c1e8625fc
SHA25623b74da8d458ff2a4818ea36daf74ed9ba5e3b3d250f3b6c7af7c8e947f558d9
SHA512b6f9bb2901e4b332ca44ecf4763a8d95b05dd5647909615a0e37952a868d25e27eb8d3699d46e50332aff62c8e5449bfc548eadd7e9ae5e5a80e71d35da5ffa9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\pageload
Filesize1KB
MD5d23ac78eeac925537bd00bc390da9b92
SHA11a102df1ffd64755e3a4fbf9b7877aeaffc07004
SHA2566299849ba4f268e11fc302ce08b3ef5c5b3749acd43381011752265ddc1af460
SHA512c79fe3ffcacd07f2ea72f3aad34d94a46a2d7ff0e69023bc5cf898ee332e64c307b262c112045b27430a21b0b5d347fa940003c795f83582fe30054969a75b14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\0741cd07-aede-4a71-a999-12c35f48dbd4
Filesize883B
MD520b02de66c099d5e9e809fce494f8864
SHA1170704c397c26ab4a1b81abb6435bfc3c9451e47
SHA2562b5ab93298dd06678895fc37aa1c3833419bc4e8e5f4f268401ed704a976cf23
SHA5124f03a3543ed92053e2335ed0b8aa917f9d98cfba4332c43c22520e8f45c1887c1b5c42f87737cf54c8ce6070e465f4182ddc68a1031d82fd176478daaef65944
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\17a93688-12d6-4652-81f7-d9a0dcd8974b
Filesize235B
MD5092c68f9b93fc87dd9be8166162b1574
SHA1449385786f1c21b2f95aef1745c5155122835eaa
SHA256a22e4f9eabbf366428fc95a1a21391ef23eb2a430c942d70692f638cbda13091
SHA512a3841b18bd06d2e35f367f9b8d2226b6124aab2e4b5b6944ca5f60e2011f9e08498e36fa562096d050710a36b65ef644ddbf166d298237e08f219e667998e90d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\1ceb9e59-0ad3-4568-97f8-88b3ec26db94
Filesize1KB
MD5ee8c63a0bf21ec18e87213ffd74776f0
SHA1bedd6fef6f00ba4294f2ea5b0b067e213eba915a
SHA25662d47fb570ebc3e680d42ccb230c90d9c9f334ca52d09647cfe5949c96859a6c
SHA512f76114b9815c6140c3a89656359089c0ac0a96ebc18b3ff5060bbd36deeb03b647abec27a6cb09c09d6dc5b3321aa5159e45418e64eb7545097c5db4dba31764
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\1e1498a2-8e31-4505-8d1e-fd16098167a1
Filesize13KB
MD574ea281b93897904b3e922ef6d65a8fe
SHA1775e4cf988904411981e3afb03307e00637b3354
SHA256f2f5510001ffb857d581d141979b3bd45b29c8564eadb8c1489e20b52d867390
SHA51263e95d380448bedb2add5ec02450f55c4b4e1869e520e8398a1583d7e54fffe043410b60fc53b8627376a44d5811cffa8d6b44ee37c6346967615c32c4b4371c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\4a439693-3e52-4913-bff8-4a225747bf49
Filesize973B
MD5692a1cfa9593b129c67e8e7f19570d96
SHA1b6746c54ea34c21a655b4ccf17efe0a70787695e
SHA2563f2b13d5f94b3d8cde6ac0b143d21973fb99e78bdcb10916426eea4dc09e4889
SHA5122fe8954bfb65c082c2e813e74f4c25e3fcf449836d0b00553000e3cbf4612a0580a8e145e59c32e91bc6ac01e55f63c395a1e571557be291fedb0984131cf745
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\4febadaf-0b03-4519-a342-1cf302eb69b7
Filesize2KB
MD5d5ca6c1bedee7dae235aa4caf6532fe3
SHA1f20bc99abcf1fcdd66e58b94ab49fba885a88a2d
SHA25648eab5e9d21069bf160d1be1f1f7e9b2776262a7744412ef6750aca81427e5d0
SHA51269da5f3140e364e69b69fa0fd15b20a1e9758bbd2a2649f57f9ee2b8ae5b814d84d3ac843c141ac42f1c56e6302990029f11f979be7600b8a20ea6e1618bd645
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\78cad5aa-6cd9-4fd6-87bd-e988c5ed64ab
Filesize281B
MD51fd6b78556b7ddea34b47ae340e0a5fa
SHA153fd60c14791e80edca61fb1944e6c905b072fa0
SHA25614db79030c6f742594fb9a0296f6bec66b298ab9582cb8b47b6bfc553732de8e
SHA51290514c04ef2884e5ca33d11933cec84776c9aa277b41ca18f443ccd747b032c343cbd5eb4c14534d52ece0184e955d6a55d903e7dc0bdfec8cfc8a29036146ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\7a104d14-599a-4a8a-828a-a908a42c9d1a
Filesize235B
MD5108aff8008cc4466b0fda17b5d2c8d7d
SHA1da874fef931249e32f8408019f822a4aaa05be08
SHA25695207c6bd399ca696e16567ae9db9d6f07aa8fd5f0fc6564e04321931f973292
SHA5125899c7173a66b170bae2b9769ea89ddcfe1da4dd7431269fb9bd5e8f8b3d2a0ef8a3458122fd4b0d26c0564c70ec38e4a9a3b5e51190721b309b781efc9cb3ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\8dd309f2-3a57-4912-9fe4-a44be823e407
Filesize886B
MD5fe9df229c9f5d48d67bce61891a560d4
SHA1dc013cdcd0e2158946004e4f81e70cf4070428ef
SHA256b8802eca50b3f378b0c253a39ee08425d650e9cd7d1261c44fe55fd7d8779683
SHA512fe09f9579fbc64118363ec2c268b9bbb9a60a97565f3fe3be4b17ed6ff82925beea62eab6f5a9f35ee2290258d05dcdda4d5206f88eefddcee956d63d4a52403
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\a54f4232-88af-40a4-9f93-0d93a6f7e1da
Filesize16KB
MD590a76bc344b461f8bd4e60654a13e6b9
SHA150c286f779b5b40e492b623da04e3a2bb23f64af
SHA2568686725e818a1f30842a16485c55656e07eb88cf51a202ad754d753d8743204f
SHA512d29f76c286c397fac2b75f9c1f5bb4435ec1fde1b42a261eddf2f6f0b5f158aa14b270e16092fbe2cfc2323edfdc742bae9e2fd7b67013a299cbd9d02b8b7840
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\e807bd91-f588-4f32-a2af-de28e1b361e3
Filesize6KB
MD542140e5d2e7945b563be2527ce52a08d
SHA13d0a8dff9de3a019f631030611982a38ccbb5795
SHA25651d3ad190b4be23ddc9c31dc54ba4277662984a0575971f723a1b561a70e25fa
SHA512edb2572137e854aed6f0c56598128ea5abc63c0fffce1dce6b04485e1e7f0358a68ce6e3dc3968ca15e26f28715e44825979d943d14415c9930fe5a3f4c83708
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\domain_to_categories.sqlite
Filesize96KB
MD57231237395096e88196ba0ffd7ac0ac6
SHA1d303ddfed1d4341f30ed79abbc23ce51f651bd35
SHA256c7baab1cd8662625bc822a3c3c7b57973b927cd5c26192d6cda60ed9ecc0ed07
SHA5126220c9908bfa889f1db84625dc214127ee76c40c97a0d2b81df251253d4a8cc7ba6387d94f751a8f092850ce8a86d5c7e0d7938b85ef763813c4ab4a0834055c
-
Filesize
14KB
MD56e0dfc2b9b260b18647be8e085362bad
SHA1c78f6f76b238d7535a46f361340fed27ceedc85b
SHA256e32556f2063ea5163182b22c6c71f86da208d8bb5d7256e52e66138aa338bd13
SHA512b20c2448a8f8aee55cf8876242f27922ffe9d1b623ff04c4a2e7d866c39870aa5001c2d57c1c5af354939e53b6831be416797589db085369f33ae1561814a16a
-
Filesize
5.0MB
MD5b900f41bbc0d5292a3bdd977d26bb417
SHA1b962f642f3820f1b3c07d99fe2a24c9e053467e6
SHA2569bb13790fe4d42e18e3073017ae5beebb10a589864f5762bc2cd17cd1b6a2476
SHA512826a945067ed8cbcd42867f1cedca39ceb1ee7f7eda8660fcf4a0cc36b03df6f04a69eaa7ae822219e128b5957a6a5fd51681e6346387c9c68bed15b715ee688
-
Filesize
256KB
MD5d4fb5fd23aa231354837bf0da5235423
SHA153a0b291d0a3421c9a459ea7456888f895971094
SHA25671802ed303e6e0ed7afdcf4fd512633d4c8df44db99c830412f5b8544316be2e
SHA512908fac203296b93358f581001159c02b73891c332cbb59793d1838d9b6032f32abe9c017830ec85f4e5024a10085e2360cd65bf767316dba3f5a2da8fb8e5bae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
96KB
MD52be7acd63a0291d366b8aac3fb6fd5d4
SHA12dda7b3bf64fc6c17cda21385c28b4c29a0eb69f
SHA25656cd21cf5ec4565e12b971ce575bf867a5c420c49396e8b4b32db8af4d909194
SHA5128972d5a4e799289f889171d91c2a6494178756993ff9f504ff59ebfd5a75cff96c4801fd9ee9f28072080c4ceb867b5234fa95bccbe80cfd97755fce36235ee8
-
Filesize
5.0MB
MD53c90a59dfbb903c29f9e558390106a98
SHA174a05dd2392c7c76dd4fd8a34277f7f17e06f15e
SHA256a8053479d9c73339c3325fefb2ec42618dfd652adda82409e45c7b284ea588ba
SHA5121faa6ac38a67daffa2c3cd4510f0040831860f4f5f90056aa19aa21ea417ec98805cfb8b6ceb2462dea645b9e7bedde1dceac7e53c856bfd16421a64c4a5151b
-
Filesize
11KB
MD5c2df63700143aa0d44b55fd7faee7792
SHA16f0f0143714fec7b2337dd1b7f3dbbab024cb44c
SHA25683689aa09fa1e417d3c3532fd0a9da4ebeb6f46eacaeedc29fceb8ec012adc42
SHA512351e05b72712df645d3a4488ef3ee51a9e89eea863b4e72f37bfac793f9f4b856f79018623da1ac228ec3796e0f6a517304495d541a9facc60f66801cb5a0c6f
-
Filesize
7KB
MD54d54476f28b1fe3b489a80e3aac1c033
SHA144ba7788f43087093037d2f2f58a5b3a47148d11
SHA25632ee4fe9d622680c0885df46a024f1ccde1a0c62acb3e9d6effd89ba5e059843
SHA512ae5ac9d57adb1080ba06eae477ab8256d6ec30844bb8b542c996f461eb1f699030435a1cd3f1255408b5252e55f697deee2c3b04c438089e5c5282eaf548096f
-
Filesize
11KB
MD50c15596353e224ccb9957b320230335a
SHA124f134326f73ebc033e587191ec37658e03ce7f4
SHA2560962e3b15f1ca1aa239d3b4861ba76f05337632842cb6cfd3f7ecea80f4b7b53
SHA5125ab33aa268cefbbb4ea940a243093baec81f6ea59ceec83b92f6ceb6775e191cd20d81eb6ae8c301d1d26d6b1827aa49f66439bf86f050241a776206856cbb2c
-
Filesize
7KB
MD538a821c09fdf13660dc065e01d6b61ac
SHA16c9f6678ec1c2bf00fa85ed0ce706faee735a549
SHA2564ca36535f2e34180bb31e8683360ae044cbfb31a399885d3fd43f155024ad79f
SHA5123d0a6c0643912553f58497d9550932c7e9f32609dd2130de0b99f3b1143ed6a60feca9e50bf3056ffe0512e7d28a21afb1435a02e35e0c75c8941a36abb70bcb
-
Filesize
11KB
MD5ba919b935a5950a1bc814f6215f129cf
SHA111b8f3d95d9c44d69aa814d8a40e79eab465f3b6
SHA25611f8fb858acbc7eb5cf0b633b57ea5e03eea38c8b7b335bab379b4f33b67020d
SHA51282c5ade72d8eb84d4a385156f163b7732c2fcddf0140c7e87862ffc9d3f643709f17ef8b42d4f9e708bbbb63d17750a8f1f6de4ee444d964471eb93a2e566f48
-
Filesize
6KB
MD5857d16dd5e5a7929fd98af3d265414de
SHA11df0c0bd244efdb7e859fdde4ba68e9b5c33ea27
SHA25614d7598c10ff623a5787e741fea1182d2ba1ea50067533fd3978c618cf565b5e
SHA512d785ae37220f351cff03207320bdf7059cb4a9aba0dbc628eeabc8469b48b2c45d7f56ea3ca7e701a4be57e3815a234941bba7915d2481a46267daf9b9f3a37e
-
Filesize
7KB
MD5a54ecfdffd6831b07db92eacd0d619e8
SHA1a7796402a9bd36724717a32368b2360b997a5a16
SHA256e675d085406b26d36b18004384535ae14cb24a6e3aa296fe9ed5aa53d5d1522f
SHA512342be2eeb522ba27ff2118547cfabf8b7c63278746746225813e3f54bae0ddc66331e4a916df84f2b4f84302893572e0367d86e5812d8c14d5dd15f43c23570b
-
Filesize
6KB
MD5905e5cab9a97aed8c237889401f1fe1f
SHA14705d655d6574f8bc7ff931e7ac4b63132b99c32
SHA2560dc22dbf11e4b17729d4a3e2889327354c2721cb801bf3a7eee020a3a51d2be9
SHA5121e543800c76e03316c9067ce86651b2863fa4b0a83c1ac851bdc76962567846cfcbde0202b118eb38a01ab0c3be827a775af8556cc73a79b2b1c80e7d7c01599
-
Filesize
11KB
MD504396b325ab51125c6de4f11df5c53b5
SHA1ee3d2e3e692ddb86299f2c34bdf6636af4898e12
SHA256f0f436ebfee7a6c3c3d3e856873151b7e196426435d076630dae5e371bbc5130
SHA51212f3a12ba8fc4455b0c083ff4efd7ee742ad484b10673caacaf6c9baf753eeef245f7fb7f11222b42b8b2404930bb457d8dd9f70963387172058afd8fc3b9b94
-
Filesize
6KB
MD5c81a9418714cc9fe35f86d7702305822
SHA1c432659014627204601ccf045f29a59e41397a33
SHA256e1867f76214dbb0f0c0c1b0b2e667ea41a7a0c78d94d41064ba8d5269d4457c9
SHA512ab1fdd851fe8ad753c9520738d2f2e95985c3895778e3e178b522c7140d83a5550e713053f433024f3b4c8d30848a4e65df82624b4599c15ba31903c5707c886
-
Filesize
11KB
MD54bc03e06394128214d23d6575336b278
SHA1a87bd43baabda5aabb58d3b3e67dfeb350d9e56a
SHA2560fe4594da16f81f77a3d54df1de452ecb4e25265748cc5a5cd71613a773c77c4
SHA512ef1a9e6611373cdf1dfa1f80e2a739b7f7d5b9bab3f95e6ae936504894ea20ef44750ee955155f957ed279be9a6e8634ec0227f470d09bd9b6d63ab1d5b91950
-
Filesize
64KB
MD563b6f9d979a2cd96d93c105805cafcfc
SHA15fc70ce8799617202d1b2a350f6d596b65d48e54
SHA256f47973dd13805200a469d534a0ec50e224f0c12ae77d93a0e5bcc267af19c145
SHA512ca475720928bd40abab686efb8b890fdccef59c292b26263d41bfd9dfe8f35d21405820e10505fa7cff49eea5ae57ffdbd6ca73d5cf6e1cfe67f5994d2823b90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD516a4cb3c4ce29cf6e37ac9efd33c5f12
SHA172835630954fb3c07cd10940ab8a2cc3aca7a821
SHA25610c0131c33dd81c33a2d35a6d8d9457d5e45d9f8db8262490acdb329f49e36ba
SHA512e45d45274d62473a4db521934b48ec1d5ec1c1d0b564b46a367bd224e1afbce181fbd7be438a4e6cc1f81b01f598c0038391d72528480b7fdf584c25087a51f9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD5a306531c4fd976fb8940005dc9109596
SHA1ef656ea5515d8d507ed72145e3c99543e6a36316
SHA2569177217dbe1e26533521b43876aff44d9834209416cb49a34fc8d892ae922155
SHA5124bfbc5e08ed6e3763ddaf05738d4aed1466c9a209ddd378dd8c4a054336c6e5b74d86dfde8b9c92c48f1c713308c177ef0830b508c7033d914a4d5ee32f62994
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5eb62d2d3536e13657cd954dfb6192062
SHA10ec410950ad492929b1618edd812855f7172737e
SHA256abc3f5149300919958fae78ad254696f0c2106e083f7629db0e1a830a7050fd8
SHA512f6ad6d3c154384c3fbf79580b1fb6f1e77c8ceb949f05210c5221aef338944f7ca7565839450b4df8db15b26029358d880766a5b2d40694e2e3084112852fa69
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5410711e6bc535d118ae125c054450cc2
SHA16aef3123261a8ff9ecef96a3a6636fd6b5adb33d
SHA25692bab3d4c9492b70d574e86493e25b6dea168894250c0b45d2bbd33809a19bb9
SHA5122b7edcec3df88cfcf409963878804acad67141f8a9176b29fbe0cb5bed2df93ae83527aa61211492950db99330addbf1ead5a7897eeb7f1c7d424e034ad2f02c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD584f11754cd1ba8b7edaa0ff80659e7cf
SHA1ba0b5d7bef567e9cacc141930630dc30b2ace528
SHA256866abb9f3a32f8b6728f5d57200eb16fd1db2d610da0dce2d0caaf8d3f97987d
SHA512b2b395b94b04f1841bdf50bea9c03651c67631df9804e5a1c9acd20357757fc38f615e387436105f9080ddf290e47b09b1b52e90d75cae641ff3eb34576e73d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.jsonlz4
Filesize9KB
MD5c030614bfda480e4f480523b98edafa6
SHA114637c5a572de28a2798a6ad23306c35188b2d36
SHA256b0421f872ab0cbbe6e7025e18b1d4f86ad00f593a350dd70c98a4a14a89b8dcb
SHA51235a31b3c8b8976c58ff3960ccd92a3dd1b075533ee1af203a8137c6e636041a9a6eadbebbc5756fb23ffa5030a6dff54974051e2ab85d12946f45c035a02ecc2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore.jsonlz4
Filesize6KB
MD5e49b8870b638a5fb7258d3905794c938
SHA12fd8be6df67ea5060e56a590f29970e45e25608f
SHA256b9b33fdcd4156a41b01e99e8539b6dd13f9f97fa5de4a6b2916f3d78ebbc899c
SHA512c2c2becd81c1b9f9fcee6284da8c8ab5fc59d53275c2e4ad73751c69dd63540007990ca2c7e550baa488d5e581d78836d37ff89cc4a4f1da29e934f88ad38056
-
Filesize
4KB
MD53d71b2d021e3a82c2f11206bbdc5e15b
SHA1aae60a36e9c344269823bdd0c8672ad9010dc254
SHA2560a3d7df07c560f4b38ed2d38337192da7cda8fccaa97da04327c94adb5236b2a
SHA5128d606d24eb4dd800dd7fb8b400930bb67dd8805519854a6f783147dded0d039f98028bf4c59ae9b64ff2bfd937a4f9a2d4de2b646694286cb1ef02b4da547b74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++github.com\.metadata-v2
Filesize48B
MD51e6ec0481de600e46f605591a77b783c
SHA13c7dc974ae8718cbf4f52f6bd26e1a2c9fef91bc
SHA256056caf35301001eae68d5490b2e368c6c1fdcbc078edc485ae037ab1cb70f3da
SHA512185709f747c464fb3137d12bdfede171bf0b20900fa576af6ac75d6a997158a9e3d4789c3460d52551b7873c7cc497e5ab1bd89048607ec3be9fe2c041e767a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++github.com\ls\usage
Filesize12B
MD59e89f8d581f7c22679122e5e61ada809
SHA119667207e15b1d36dc50c4a72ce3163342b7862f
SHA256421d4cbb4c59f5e94dcb376548fca28bde43197ecbae6fa1887b512b498919da
SHA51214f5611a9a0f9c5060377765c08c205f63b06a06bcc36ea4d1e837734906a56ed887a1efa9101b0b168ff9d22a16583f02393841ad26c090f2a0e57c9ce0f899
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++www.google.com\.metadata-v2
Filesize52B
MD5de581e96664281a34a0ac39ef22cd81d
SHA1b473994f1d9b6b5bee831f541bb628b65f26dce0
SHA25694d4939fe13d4737abb99af36634db35202b8957b8eaf7d60e67b1f2fd37fcf2
SHA512cfc04327d23b202ce2bdc5169e85d65d89b1cad3c02471e1cc213cc4c48cdb0806ad3587ac87a016f2e3a78b6f2037221108d6e8e4275e770ea427daf47c5b48
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++www.google.com\ls\data.sqlite
Filesize30KB
MD58449ec7cca9a8085a988692a2d473857
SHA1b740ec9300e7aec4ec30de9dad10b67a7407f529
SHA25639e33abd83f7e11a84b65b399e1f3c5797ead23835833dff0369341e7146973f
SHA5128866475f8d438a188a60a46b8e01774addf61a1617149d58b0583fdbcb5160744bb6db2948262fd188f3487ff40dafceffffcbd028e485a0ce52ec935518cafd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++www.google.com\ls\usage
Filesize12B
MD53c7eb3d0c337ce8968b17aa9a34091d7
SHA16cfa0db5ac7ca78be2505169be49e2c8a2687c93
SHA256844c231345873ae9a34c7a05f6b5c8107bd0b2df764e39c7de620345840359bb
SHA5129e866105c4b398e67b427283df0eafde96b15cbab60a1d16dd65938a053972251a9052fdced9a0fefd4d7615b76797cc6a16e3b898d8f568e2834fbe40879f11
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD5e96cde82e56efb8423c7ad2b7526150e
SHA1ecb6aea2766f1a3084079d0a4369d4b5d4845353
SHA256d5313620b56be209dc7f3628a978482fec1945191f738979045a12f6489a08fd
SHA512ed874d951f1dce48820386dbafac5976dd6a10e532c75ba5c635fafcd08a03e0d25058a0d4c255d003c66e8a71d34d38e40019fe3e5dd8b85ac9b2a5a8ef536c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.5MB
MD5de3249013705ed8ec571efe560bdcd30
SHA1b911b31387da25dc17802ebce53ad337c238818d
SHA256b2e981776376102609cd030b32f61456da7c957c4ce33395727c4af298630bcb
SHA51223b16c6fb50984996a0e72246d443b6c772a08a3fba1d6c80f85b731dc50ae5ad33a0345fda53952ecb1cb8f0486ab043dea349014680c353168ed509e5e927c
-
Filesize
141B
MD5b86e4804a994edbc0d2f7a339ff573b4
SHA160128734cda6b8ddb1705fef6062ff4b48e16aa7
SHA2568d975a3f6f200e22b7e1c125b1b235ca313a44ca2d070f9f52e79bf4bcea6292
SHA512286d2b9d2e5fed294fcb99c010d42d2d2b5bc6ddda0c46ec7a8650cfe372681c1148a56826c2985ebbd421dfd1cd23010848adaa232cf3cff00faf9806f6dff7
-
Filesize
5.0MB
MD5089c534faa39988305ab3d8685b06f04
SHA1bc59e8d0cad52299907befa39873fac5ffe64698
SHA2561b6e16f147843108f5887b70e4c4401a69f325c405d5a61a77afeb4c85fa052a
SHA51267618416f17c12d2706700090afdacb04a3366c639ddabeb57f0f7928f8b09af0096e1882244285ea937a8133fdf328006f4d102c30a43756124d3ae355f8862
-
Filesize
493KB
MD5692815cce754b02fe5085375cab1f7b2
SHA1732284173858d6b671c2fec0456e3c0fdfc063ce
SHA2566be18e3afeec482c79c9dea119d11d9c1598f59a260156ee54f12c4d914aed8f
SHA512cecd35f28f862980f89797861bf1e6f1a15556a5575af5fc60623ede0480c027d1525ea6d10516b266e2d9434858f7c0a63dbcca2b8c2778dc5f6623568d4646
-
Filesize
13.6MB
MD510dc710dd495e9078ce79b26e18591e0
SHA1aef434d6b77158dd2accd746bbc727bbc3367adc
SHA256be5389a28e952d7ab2d9447c1bdb8eb7d11b24cb02e4b18da367715c2acfdd15
SHA512959c5cb47b9d1c21ddfe2eaac14e0c99c758aab85036705c072525e70255957abc97412ab0ceadd2adbebc1b176699614f71bf50689cf9ff97891e6216a15dc5
-
Filesize
41KB
MD555b9678f6281ff7cb41b8994dabf9e67
SHA195a6a9742b4279a5a81bef3f6e994e22493bbf9f
SHA256eb5d9df12ae2770d0e5558e8264cbb1867c618217d10b5115690ab4dcfe893c6
SHA512d2270c13dc8212b568361f9d7d10210970b313d8cd2b944f63a626f6e7f2feb19671d3fcdbdf35e593652427521c7c18050c1181dc4c114da96db2675814ab40