Analysis
-
max time kernel
191s -
max time network
190s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-01-2025 21:09
Static task
static1
Behavioral task
behavioral1
Sample
classroom.cloud.1.1e32ad54-8afb-4c05-a1c5-6e3e40e93fe4.uksouth(2).msi
Resource
win11-20241007-en
General
-
Target
classroom.cloud.1.1e32ad54-8afb-4c05-a1c5-6e3e40e93fe4.uksouth(2).msi
-
Size
54.1MB
-
MD5
7ac4d934b4d49e2fe9376a5d6071e95a
-
SHA1
26f48f7235651115d4ae806b67867255fbff3498
-
SHA256
d933149df4213449714cf63a0d63d04cb632caa97845579eae269bf16b5badcf
-
SHA512
795429c6952e71ccd09259ce3bc4ccd6aa1a31ac193aff057ae160af8fa3000fcc7704ba3e5047c571797703fa4fbcfe7b3b40d89c2299c7bdb7c37138b64d11
-
SSDEEP
1572864:FTBHdo6SPs7HpTeowced2oC6ho5fstdq:FNNSPIpTeoVed22
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Netsupport family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\nskbfltr.sys winst64.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\CiCStudent\ImagePath = "\"C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\cicStudent.exe\" /* *" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\nskbfltr\ImagePath = "\\SystemRoot\\system32\\drivers\\nskbfltr.sys" WINSTALL.EXE -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4260 msiexec.exe 3 4260 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: CICPlugin.exe File opened (read-only) \??\V: CICPlugin.exe File opened (read-only) \??\W: CICPlugin.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: CICPlugin64.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: CICPlugin.exe File opened (read-only) \??\Z: CICPlugin.exe File opened (read-only) \??\I: CICPlugin64.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: CICPlugin64.exe File opened (read-only) \??\P: CICPlugin64.exe File opened (read-only) \??\H: CICPlugin.exe File opened (read-only) \??\L: CICPlugin.exe File opened (read-only) \??\X: CICPlugin.exe File opened (read-only) \??\F: CICPlugin.exe File opened (read-only) \??\M: CICPlugin64.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: CICPlugin.exe File opened (read-only) \??\T: CICPlugin.exe File opened (read-only) \??\X: CICPlugin64.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: CICPlugin64.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\J: CICPlugin.exe File opened (read-only) \??\A: CICPlugin64.exe File opened (read-only) \??\H: CICPlugin64.exe File opened (read-only) \??\S: CICPlugin64.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: CICPlugin64.exe File opened (read-only) \??\Y: CICPlugin.exe File opened (read-only) \??\E: CICPlugin64.exe File opened (read-only) \??\G: CICPlugin64.exe File opened (read-only) \??\O: CICPlugin64.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: CICPlugin64.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: CICPlugin.exe File opened (read-only) \??\U: CICPlugin.exe File opened (read-only) \??\Q: CICPlugin64.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: CICPlugin.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "0" WINSTALL.EXE -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\setupapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\msctf.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\MMDevAPI.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\audioses.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wwin32u.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\winspool.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\msvcrt.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\srvcli.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dnsapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wkernel32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wkernelbase.pdb cicStudent.exe File created C:\Windows\system32\cicclient32provider.dll winst64.exe File opened for modification C:\Windows\SysWOW64\psapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\winhttp.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wkscli.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\fastprox.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dhcpcsvc6.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dhcpcsvc.pdb cicStudent.exe File created C:\Windows\SysWOW64\DnaMsg.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\wntdll.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\combase.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\ole32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\iphlpapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wrpcrt4.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wsock32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\netapi32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\cicStudent.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\userenv.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wsspicli.pdb cicStudent.exe File created C:\Windows\SysWOW64\pcimsg.dll WINSTALL.EXE File opened for modification C:\Windows\SysWOW64\msvcr100.i386.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\WinTypes.pdb cicStudent.exe File opened for modification C:\Windows\system32\cicclient32provider.dll winst64.exe File opened for modification C:\Windows\SysWOW64\winmm.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\crypt32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wimm32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dbgcore.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wtsapi32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\advapi32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wgdi32full.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wininet.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dbghelp.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\bcryptprimitives.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\sechost.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\shlwapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\nsi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\ws2_32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\samcli.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wldap32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\devobj.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\SHFOLDER.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\adsldpc.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\msvcp_win.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\version.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\shcore.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\oleaut32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\activeds.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\profapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wuser32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\secur32.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\dwmapi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\Amsi.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\msasn1.pdb cicStudent.exe File opened for modification C:\Windows\SysWOW64\wuxtheme.pdb cicStudent.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\NetSupport\classroom.cloud\cicToolbar.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1043\ManageADAccount_res.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\dll\wsock32.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\devobj.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1031\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\pluginiemodule.DLL msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\crypt32.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\dll\cfgmgr32.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\2052\pcicl32_RES.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1028\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1031\PluginSoftwareModule64_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1040\ManageADAccount_res.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\msvcr100.i386.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Safeguarding\Components\HookAppCIC64.exe msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\shcore.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Sounds\StudentCorrect.wav msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\boost_date_time-vc140-mt-x32-1_67.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Safeguarding\CICSafeguardingAgent.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\unzdll.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Safeguarding\Components\ApplicationMonitorCIC.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\winsta.pdb cicStudent.exe File created C:\Program Files (x86)\Common Files\NSL\winstHooks64.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\dll\wbemsvc.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\wintrust.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\product.dat msiexec.exe File created C:\Program Files (x86)\Common Files\NSL\winstHooks.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1028\pcicl32_RES.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\22538\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1042\ManageADAccount_res.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\pcicapi.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\winmm.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1036\pluginsoftwaremodule_RES.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1044\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\2074\pluginsoftwaremodule_RES.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-core-file-l2-1-0.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-core-debug-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Safeguarding\cpprest140_2_9.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\DLL\wkernel32.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\DLL\netutils.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\Kernel.Appcore.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1043\PluginSoftwareModule64_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-crt-convert-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\CloudConfig.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\secur32.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\DLL\dhcpcsvc.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\VolumeControlWVI.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\DLL\psapi.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\image_name.jpg msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\cicClient32Provider.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\libssl-1_1.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\pcichek.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\pcicapi.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\wrpcrt4.pdb cicStudent.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\dll\comctl32.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1036\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Safeguarding\Components\StoreSoftwareCtlCIC.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\classroom.cloud\symbols\dll\version.pdb cicStudent.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\mfc100.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1042\cicToolbar_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-core-string-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-core-processenvironment-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\Locales\1026\ManageADAccount_res.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\cicPlugin.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\classroom.cloud\api-ms-win-crt-runtime-l1-1-0.dll msiexec.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File created C:\Windows\SystemTemp\~DF53DC774087BD1E28.TMP msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIECF2.tmp msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File created C:\Windows\Installer\SourceHash{EF96010C-AD62-4A87-A456-C1F250DAD9B7} msiexec.exe File created C:\Windows\SystemTemp\~DF0EF3BD7B5991D1A2.TMP msiexec.exe File created C:\Windows\Installer\e57e541.msi msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIEA32.tmp msiexec.exe File opened for modification C:\Windows\setuperr.log WINSTALL.EXE File created C:\Windows\SystemTemp\~DF4A7F782398B17609.TMP msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Installer\e57e53f.msi msiexec.exe File created C:\Windows\Installer\CloseHookApp64.exe MsiExec.exe File opened for modification C:\Windows\setupact.log WINSTALL.EXE File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1 msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfc140.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfc140.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfcm140.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfcm140.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File created C:\Windows\Installer\{EF96010C-AD62-4A87-A456-C1F250DAD9B7}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{EF96010C-AD62-4A87-A456-C1F250DAD9B7}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\e57e53f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE88B.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfc140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfcm140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfcm140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\C01069FE26DA78A44A651C2F05AD9D7B\1.98.1\mfc140u.dll.5840D246_3D34_3071_9C86_D071F20CB55F msiexec.exe File created C:\Windows\SystemTemp\~DF55FE90897756B4C0.TMP msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe -
Executes dropped EXE 16 IoCs
pid Process 4904 WINSTALL.EXE 3948 winst64.exe 2792 cicStudent.exe 1484 GetUserLang.exe 3096 cicStudent.exe 1728 GetUserLang.exe 2348 winst64.exe 460 Process not Found 3336 Process not Found 4560 GetUserLang.exe 4740 CICPlugin.exe 3920 CICPlugin64.exe 3476 CICPlugin.exe 1112 CICPlugin64.exe 3464 Process not Found 3060 Process not Found -
Loads dropped DLL 64 IoCs
pid Process 3704 MsiExec.exe 3704 MsiExec.exe 3704 MsiExec.exe 2684 MsiExec.exe 5020 MsiExec.exe 4904 WINSTALL.EXE 3948 winst64.exe 4904 WINSTALL.EXE 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 1484 GetUserLang.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 2792 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 1728 GetUserLang.exe 3704 MsiExec.exe 3096 cicStudent.exe 2792 cicStudent.exe 3096 cicStudent.exe 2348 winst64.exe 3096 cicStudent.exe 3096 cicStudent.exe 4260 msiexec.exe 4560 GetUserLang.exe 3920 CICPlugin64.exe 1112 CICPlugin64.exe 4740 CICPlugin.exe 4740 CICPlugin.exe 4740 CICPlugin.exe 3920 CICPlugin64.exe 3920 CICPlugin64.exe 3920 CICPlugin64.exe 4740 CICPlugin.exe 3920 CICPlugin64.exe 3096 cicStudent.exe 3476 CICPlugin.exe 1112 CICPlugin64.exe 4260 msiexec.exe 4260 msiexec.exe 3336 Process not Found 3336 Process not Found 3336 Process not Found 3704 MsiExec.exe 3704 MsiExec.exe 3704 MsiExec.exe 460 Process not Found 460 Process not Found 2756 Process not Found 2756 Process not Found 2756 Process not Found 3464 Process not Found 3060 Process not Found -
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4260 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cicStudent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CICPlugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINSTALL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cicStudent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GetUserLang.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GetUserLang.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GetUserLang.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CICPlugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Internet Explorer\Main\Isolation_old_student = "PMEM" cicStudent.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Internet Explorer\Main\Isolation = "PMIL" cicStudent.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-15 = "Balanced" cicStudent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-13 = "High performance" cicStudent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-11 = "Power saver" cicStudent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rpf\ = "NSReplayFile" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\ = "&Show with classroom.cloud Student" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Spanish = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7F2E59DC-D6DD-43E1-AF7B-C27AB2277498}\ = "cicClient32Provider" winst64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\French = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Brazilian = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\MexicanSpanish = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\ProductName = "classroom.cloud Student" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\NSReplayFile\Shell\Play\Command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show WINSTALL.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\Language = "1033" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\ = "classroom.cloud Student Replay File" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\pcinssui.exe\" /ShowVideo \"%L\"" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show\ = "&Show with classroom.cloud Student" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Bulgarian = "Student" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show\command WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\command WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7F2E59DC-D6DD-43E1-AF7B-C27AB2277498}\InProcServer32 winst64.exe Key created \REGISTRY\MACHINE\Software\Classes\NSReplayFile\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\DefaultIcon\ = "C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\PCIVideo.exe,1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Korean = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Polish = "Student" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell\show\command WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\BrowserFlags = "8" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ASFFile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\pcinssui.exe\" /ShowVideo \"%L\"" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Norwegian = "Student" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\Play\Command msiexec.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\EditFlags = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Arabic = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Finnish = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\Play\Command\ = "\"C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\cicStudent.exe\" /r\"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show\ = "&Show with classroom.cloud Student" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\LatinAmerican = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\InstalledByMSI = "Student" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\Play msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile WINSTALL.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\SourceList\PackageName = "classroom.cloud.1.1e32ad54-8afb-4c05-a1c5-6e3e40e93fe4.uksouth(2).msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\classroom.cloud\\pcinssui.exe\" /ShowVideo \"%L\"" WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Serbian = "Student" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C01069FE26DA78A44A651C2F05AD9D7B\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.rpf msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Czech = "Student" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show WINSTALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell WINSTALL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Italian = "Student" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\ = "Play" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7F2E59DC-D6DD-43E1-AF7B-C27AB2277498}\InProcServer32\ThreadingModel = "Apartment" winst64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Chinese = "Student" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C01069FE26DA78A44A651C2F05AD9D7B\Russian = "Student" msiexec.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3096 cicStudent.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3704 MsiExec.exe 3704 MsiExec.exe 3364 msiexec.exe 3364 msiexec.exe 5020 MsiExec.exe 5020 MsiExec.exe 4904 WINSTALL.EXE 4904 WINSTALL.EXE 4904 WINSTALL.EXE 4904 WINSTALL.EXE 4904 WINSTALL.EXE 4904 WINSTALL.EXE 2792 cicStudent.exe 2792 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 3920 CICPlugin64.exe 3920 CICPlugin64.exe 3288 msedge.exe 3288 msedge.exe 960 msedge.exe 960 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4740 CICPlugin.exe 3920 CICPlugin64.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3288 msedge.exe 3288 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4260 msiexec.exe Token: SeIncreaseQuotaPrivilege 4260 msiexec.exe Token: SeSecurityPrivilege 3364 msiexec.exe Token: SeCreateTokenPrivilege 4260 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4260 msiexec.exe Token: SeLockMemoryPrivilege 4260 msiexec.exe Token: SeIncreaseQuotaPrivilege 4260 msiexec.exe Token: SeMachineAccountPrivilege 4260 msiexec.exe Token: SeTcbPrivilege 4260 msiexec.exe Token: SeSecurityPrivilege 4260 msiexec.exe Token: SeTakeOwnershipPrivilege 4260 msiexec.exe Token: SeLoadDriverPrivilege 4260 msiexec.exe Token: SeSystemProfilePrivilege 4260 msiexec.exe Token: SeSystemtimePrivilege 4260 msiexec.exe Token: SeProfSingleProcessPrivilege 4260 msiexec.exe Token: SeIncBasePriorityPrivilege 4260 msiexec.exe Token: SeCreatePagefilePrivilege 4260 msiexec.exe Token: SeCreatePermanentPrivilege 4260 msiexec.exe Token: SeBackupPrivilege 4260 msiexec.exe Token: SeRestorePrivilege 4260 msiexec.exe Token: SeShutdownPrivilege 4260 msiexec.exe Token: SeDebugPrivilege 4260 msiexec.exe Token: SeAuditPrivilege 4260 msiexec.exe Token: SeSystemEnvironmentPrivilege 4260 msiexec.exe Token: SeChangeNotifyPrivilege 4260 msiexec.exe Token: SeRemoteShutdownPrivilege 4260 msiexec.exe Token: SeUndockPrivilege 4260 msiexec.exe Token: SeSyncAgentPrivilege 4260 msiexec.exe Token: SeEnableDelegationPrivilege 4260 msiexec.exe Token: SeManageVolumePrivilege 4260 msiexec.exe Token: SeImpersonatePrivilege 4260 msiexec.exe Token: SeCreateGlobalPrivilege 4260 msiexec.exe Token: SeCreateTokenPrivilege 4260 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4260 msiexec.exe Token: SeLockMemoryPrivilege 4260 msiexec.exe Token: SeIncreaseQuotaPrivilege 4260 msiexec.exe Token: SeMachineAccountPrivilege 4260 msiexec.exe Token: SeTcbPrivilege 4260 msiexec.exe Token: SeSecurityPrivilege 4260 msiexec.exe Token: SeTakeOwnershipPrivilege 4260 msiexec.exe Token: SeLoadDriverPrivilege 4260 msiexec.exe Token: SeSystemProfilePrivilege 4260 msiexec.exe Token: SeSystemtimePrivilege 4260 msiexec.exe Token: SeProfSingleProcessPrivilege 4260 msiexec.exe Token: SeIncBasePriorityPrivilege 4260 msiexec.exe Token: SeCreatePagefilePrivilege 4260 msiexec.exe Token: SeCreatePermanentPrivilege 4260 msiexec.exe Token: SeBackupPrivilege 4260 msiexec.exe Token: SeRestorePrivilege 4260 msiexec.exe Token: SeShutdownPrivilege 4260 msiexec.exe Token: SeDebugPrivilege 4260 msiexec.exe Token: SeAuditPrivilege 4260 msiexec.exe Token: SeSystemEnvironmentPrivilege 4260 msiexec.exe Token: SeChangeNotifyPrivilege 4260 msiexec.exe Token: SeRemoteShutdownPrivilege 4260 msiexec.exe Token: SeUndockPrivilege 4260 msiexec.exe Token: SeSyncAgentPrivilege 4260 msiexec.exe Token: SeEnableDelegationPrivilege 4260 msiexec.exe Token: SeManageVolumePrivilege 4260 msiexec.exe Token: SeImpersonatePrivilege 4260 msiexec.exe Token: SeCreateGlobalPrivilege 4260 msiexec.exe Token: SeCreateTokenPrivilege 4260 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4260 msiexec.exe Token: SeLockMemoryPrivilege 4260 msiexec.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 4260 msiexec.exe 3096 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 3096 cicStudent.exe 4260 msiexec.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe 5972 firefox.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 3096 cicStudent.exe 3096 cicStudent.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2348 winst64.exe 4740 CICPlugin.exe 3920 CICPlugin64.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe 3288 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3364 wrote to memory of 3704 3364 msiexec.exe 80 PID 3364 wrote to memory of 3704 3364 msiexec.exe 80 PID 3364 wrote to memory of 3704 3364 msiexec.exe 80 PID 3364 wrote to memory of 2056 3364 msiexec.exe 84 PID 3364 wrote to memory of 2056 3364 msiexec.exe 84 PID 3364 wrote to memory of 2684 3364 msiexec.exe 86 PID 3364 wrote to memory of 2684 3364 msiexec.exe 86 PID 3364 wrote to memory of 2684 3364 msiexec.exe 86 PID 3364 wrote to memory of 5020 3364 msiexec.exe 88 PID 3364 wrote to memory of 5020 3364 msiexec.exe 88 PID 3364 wrote to memory of 5020 3364 msiexec.exe 88 PID 3364 wrote to memory of 4904 3364 msiexec.exe 89 PID 3364 wrote to memory of 4904 3364 msiexec.exe 89 PID 3364 wrote to memory of 4904 3364 msiexec.exe 89 PID 4904 wrote to memory of 3948 4904 WINSTALL.EXE 90 PID 4904 wrote to memory of 3948 4904 WINSTALL.EXE 90 PID 2792 wrote to memory of 1484 2792 cicStudent.exe 92 PID 2792 wrote to memory of 1484 2792 cicStudent.exe 92 PID 2792 wrote to memory of 1484 2792 cicStudent.exe 92 PID 2792 wrote to memory of 3096 2792 cicStudent.exe 93 PID 2792 wrote to memory of 3096 2792 cicStudent.exe 93 PID 2792 wrote to memory of 3096 2792 cicStudent.exe 93 PID 3096 wrote to memory of 1728 3096 cicStudent.exe 94 PID 3096 wrote to memory of 1728 3096 cicStudent.exe 94 PID 3096 wrote to memory of 1728 3096 cicStudent.exe 94 PID 3096 wrote to memory of 2348 3096 cicStudent.exe 95 PID 3096 wrote to memory of 2348 3096 cicStudent.exe 95 PID 3096 wrote to memory of 4560 3096 cicStudent.exe 96 PID 3096 wrote to memory of 4560 3096 cicStudent.exe 96 PID 3096 wrote to memory of 4560 3096 cicStudent.exe 96 PID 3096 wrote to memory of 4740 3096 cicStudent.exe 97 PID 3096 wrote to memory of 4740 3096 cicStudent.exe 97 PID 3096 wrote to memory of 4740 3096 cicStudent.exe 97 PID 3096 wrote to memory of 3920 3096 cicStudent.exe 98 PID 3096 wrote to memory of 3920 3096 cicStudent.exe 98 PID 3096 wrote to memory of 3476 3096 cicStudent.exe 99 PID 3096 wrote to memory of 3476 3096 cicStudent.exe 99 PID 3096 wrote to memory of 3476 3096 cicStudent.exe 99 PID 3096 wrote to memory of 1112 3096 cicStudent.exe 100 PID 3096 wrote to memory of 1112 3096 cicStudent.exe 100 PID 3288 wrote to memory of 4932 3288 msedge.exe 118 PID 3288 wrote to memory of 4932 3288 msedge.exe 118 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 PID 3288 wrote to memory of 3412 3288 msedge.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\classroom.cloud.1.1e32ad54-8afb-4c05-a1c5-6e3e40e93fe4.uksouth(2).msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Loads dropped DLL
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4260
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 405D4A1E4261009DBF86F959E833E6E7 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2056
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D84A5CED95B4C963B0B3E5B9D40BED3C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD6CD214F55F992B8E828052A9D70437 E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\WINSTALL.EXE"C:\Program Files (x86)\NetSupport\classroom.cloud\WINSTALL.EXE" /EV"classroom.cloud Student" /EC /Q /Q /I *2⤵
- Sets service image path in registry
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Program Files (x86)\NetSupport\classroom.cloud\winst64.exewinst64.exe /q /q /i3⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3948
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3788
-
C:\Program Files (x86)\NetSupport\classroom.cloud\cicStudent.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\cicStudent.exe" /* *1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\cicStudent.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\cicStudent.exe" * /VistaUI2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\winst64.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\winst64.exe" /Q /Q /EBc02e6,13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2348
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\GetUserLang.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4560
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin.exe" /USER=SYSTEM3⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin64.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin64.exe" /USER=SYSTEM3⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3920
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin64.exe"C:\Program Files (x86)\NetSupport\classroom.cloud\CICPlugin64.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2108
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4544
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4156
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:5420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd916d3cb8,0x7ffd916d3cc8,0x7ffd916d3cd82⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,15034739297058086329,16486292933313131176,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,15034739297058086329,16486292933313131176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,15034739297058086329,16486292933313131176,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,15034739297058086329,16486292933313131176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,15034739297058086329,16486292933313131176,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:3728
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2092
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵PID:4420
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2092
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5972 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1924 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f8846a6-fcba-4b6e-836b-5c4a9dcfd173} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" gpu3⤵PID:4212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2396 -prefsLen 23714 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e750fcc-f52f-4cb4-b46d-a58ef754c608} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" socket3⤵
- Checks processor information in registry
PID:2352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3040 -childID 1 -isForBrowser -prefsHandle 2996 -prefMapHandle 3068 -prefsLen 23855 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fce3fde2-f915-464c-b5d7-642102c47511} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6124
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 2 -isForBrowser -prefsHandle 3560 -prefMapHandle 3204 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b1eff19-8f97-4bf8-943c-c1db55835e43} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:4176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4852 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4868 -prefMapHandle 4864 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1987f29e-4756-4d09-99f7-0e55775321c8} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" utility3⤵
- Checks processor information in registry
PID:4800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 3 -isForBrowser -prefsHandle 5620 -prefMapHandle 5596 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6d1b162-2ce8-4d72-bc29-bc7103b3538f} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5788 -childID 4 -isForBrowser -prefsHandle 5804 -prefMapHandle 5748 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e3cc2c0-2fd6-4f01-b467-e6c233d028b7} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:3500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5976 -childID 5 -isForBrowser -prefsHandle 6052 -prefMapHandle 6048 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {298a261a-b71d-4b58-809f-0473c6a6a2db} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:5788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6324 -childID 6 -isForBrowser -prefsHandle 6276 -prefMapHandle 6316 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {baf5b80e-b9ca-4ba8-92d8-18b71a7c8160} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:2876
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6752 -childID 7 -isForBrowser -prefsHandle 7176 -prefMapHandle 7152 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {600e0b91-9733-4b3e-bbf6-e65bae8d2413} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:2188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7396 -childID 8 -isForBrowser -prefsHandle 7316 -prefMapHandle 7324 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b7a414e-9631-42b3-8c97-9d87c8dd47b8} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:5864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -childID 9 -isForBrowser -prefsHandle 3620 -prefMapHandle 2780 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8428de5-a343-4e20-9da0-5dbcdda3e45b} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5160 -childID 10 -isForBrowser -prefsHandle 7644 -prefMapHandle 7648 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5f19026-4b68-4a32-b62f-806ae91552e1} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3620 -childID 11 -isForBrowser -prefsHandle 7576 -prefMapHandle 7636 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {61e40c04-7980-4676-ac6f-c4b7ea2a0659} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6852
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7976 -childID 12 -isForBrowser -prefsHandle 7864 -prefMapHandle 7872 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4068deb5-5cfa-4827-abaa-e243aacc613c} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2776 -childID 13 -isForBrowser -prefsHandle 8172 -prefMapHandle 6724 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fdab120-3ce5-4482-9fbe-455cd249961e} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:4768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7904 -childID 14 -isForBrowser -prefsHandle 7988 -prefMapHandle 7768 -prefsLen 27919 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d329a29-6c5e-4b00-89e0-167d11de4fa9} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6540
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -childID 15 -isForBrowser -prefsHandle 4816 -prefMapHandle 4640 -prefsLen 27919 -prefMapSize 244658 -jsInitHandle 1368 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f91c625-e58d-4caf-a0bc-f9fa318fda0f} 5972 "\\.\pipe\gecko-crash-server-pipe.5972" tab3⤵PID:6444
-
-
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:200
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:6464
-
C:\Windows\System32\ATBroker.exeC:\Windows\System32\ATBroker.exe /start osk1⤵PID:5204
-
C:\Windows\System32\osk.exe"C:\Windows\System32\osk.exe"2⤵PID:6644
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004F8 0x00000000000004F01⤵PID:5544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
3Accessibility Features
1Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
3Accessibility Features
1Component Object Model Hijacking
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD53a32dc0829f77bf39d587c192343dc1d
SHA15ccaa84d018cf35c1d2c8941622b5303eb5d7a05
SHA2566ee8f419d60cceed2466b3dda2f5a1ba740ac7b16ea62da3c85ba65f53eb9d11
SHA512705ba8c303d8ae55add88501d3ac917e68c23fb671629771bab3d2673241530867034edbf2c16c1d78e56d4a1f78a2c5c95cf6bf401841a6ccedd5a94b27a4d3
-
Filesize
303KB
MD53426d49120f48e536e7767175450a337
SHA186507fd056c7adaf3296a8941230a121967aeb24
SHA256b55bf64e38ca2d2fe9af3a6d2f95f9b08ab8166f5f40f3099f6d7c74ba491435
SHA5126f0c26a1d8b5ca77b48d88f687394edf970c079ed68a19df546e74d951c17e158574aff1fc88074b4f38b285ba05fe1a0fe92e0f09ec157530e2144e55372e03
-
Filesize
33KB
MD5dcaf9bf3061481f1d980c81444d657d1
SHA15c23e64f597e586fa78e8cfdecbea0f4bf2071b8
SHA25650dcabfcec447b99d118199d006ee3ac91b0fe3f590bc67e6b2b8893d9e87f86
SHA512fbcb957766bb2422307dba68d7ce24c3515f6a39b7bb812ba5b9d6ca9584e1042900f2854fed1a4564782880b04ce029d24281738eee8447c1ffdf1e28d925c8
-
Filesize
31KB
MD599217812500d0ee8494dbb977ae54dfa
SHA1df0df5f249aab9c702fa48bd24338571c41bf06b
SHA2563cb1f60988010c08934ad7c527ff2a0cebd37f0669eb05fc534bc67af7f3f356
SHA512801bf960846f636b1263a219c859cbf4a9c143d0c076a0b593bd5ca61085fc36ad6443a67e408ca140acfe1a3db6112b3105c6c459f3c7be5e0428cf21cbe226
-
Filesize
7.3MB
MD50b6d88695106ba895eff00da393d5865
SHA1e1ac54ac03a4d7e97ef3ada245dbc28e4cae9fd9
SHA256d707d4da17a07c495a5ce282b766d01797d54602e20d76effa9003a6beb1acd1
SHA512c56b384dc38d46f19d895a389391eb59e8b13aa542211cd0d063e9478e569003ea90b9685abdd4cad8fedf597d698bf1a022c22cd314fbf1b8b303e1469abe9f
-
Filesize
1.2MB
MD5b7add7928db7c60b81b783766799aff8
SHA1198ae0b23ccc035fdfaaef8bd7c8d84ea7920d1f
SHA2564bc6aa2a95cf961b58e3edef2bcfc54bfb598426ded4d3cf6b58297e31c58e91
SHA5125a7e8f910fcee1169557462ce774e06ff0419474eced6d2a23c13fa8f8955729d4ec7a0d6b510b0a22c9bdd851c9bf56407af95faaf9c0bd2644da71bb712f2d
-
Filesize
227KB
MD572d513167a6f92a6dba7aff033269fb0
SHA1f0022f343dab594eb3eda6be884bcc09df718feb
SHA2565cec001d13e50f280d2a932586a349291886e70d727c63be1b0ed0e9989e303c
SHA512a5e06840ec116c10afbfc809232b6b12cbd2881681cde9c823bf7e1ee8a9293f4200d172a8ae8523f3227ed46ac29ced8abe311c46fad9b29d91c43bfaaae5ca
-
Filesize
81KB
MD58e65e033799eb9fd46bc5c184e7d1b85
SHA1e1cc5313be1f7df4c43697f8f701305585fe4e71
SHA256be38a38e22128af9a529af33d1f02dd24b2a344d29175939e229cf3a280673e4
SHA512e0207fe2c327e7a66c42f23b3cbabc771d3819275dc970a9fa82d7af5f26606685644b8ea511f87ec511eb3a086a9506adec96c01c1b80b788c253bd0d459fbd
-
Filesize
743KB
MD54526ba183e49463e1352772606787180
SHA15803f9f8f8fd82cf4e2ad32db8313c1dbf8ece85
SHA256a87cd4f66d54ec06d3bd75a6a54cbbb5838433376e38b1400200332a1192d49b
SHA5124a0686ec6f79fc45405320b9d69c2cd4f4e8050b20921c1475a1f5ba6787c2f75aed54c0baf27b4161e17ca1a49731a533ee3e1e0a1df15b53ca8afc35db9fe3
-
Filesize
1.4MB
MD5f9cf2db8b99dc50eab538c4d860ac1a4
SHA1b261c9e7f082eb8649afab9a677e022f84fd2823
SHA256865864a32aee78e588764f37847522fdb0bd1940ecd73b3c49d8f68b4d5bad71
SHA51259660740b58b1761a4658aeb02f669f1fd8a3fcb07c162a86b9565c5f9219cb993cc9d94b43b1d39edcd5032b478b8a9b3a388fb82449ca82a83e3c6dd94c02d
-
Filesize
33KB
MD5f046947fc0215fda61b173e6632f2522
SHA1ea80f54f5ea5057138eac3be5cebc65a758730e6
SHA2568d93e4a3952682cb6769d061f24ba3698907e8da13c3372e87550acd0e7753eb
SHA5127134db57d13075436fd6135b1d9de8efcaaffe912fef56975209cdd218d7f8b8234b47ec0fef0a401fe137c7b490258e7c14a89b4f70416035d635cf940d59c5
-
Filesize
102KB
MD5a4d7dbec9f09eca4c73bddc111f759a2
SHA1d72c24be3725f439f9c42e0b92ea57cbbe56773f
SHA2568b0c10049712f99f976c1c7a2aeecaac05f485356d20ff52085d188bc857c64c
SHA512e968985c27895b0a60cb5cde0cf91eff1533d605af337dbf097d4d4eaeca15ef2c622760ceb2740b6a8e29345156d099a2af412ea2d1f92804f7202cc2d91586
-
Filesize
238KB
MD5092b95b9308e2827a3b1598add0e306d
SHA110321c34bbe5982c3005188afa94d1ce73964f2e
SHA256a3cdd51d7a6260e352ad6de5451f4164228ef8150c77c02e5dab3b38f964307f
SHA51220464945cdb7662e4d9f2226ad5e32ff5cff53f08e803bac1cd0a45063534e5b12aacd5661aedfe8ef5064ff56d6b147ecb9430d17e2d9ef4bb13fb7626c01cf
-
Filesize
842KB
MD598a75771d452d5d5fafb9bdc091c512d
SHA167a0e43a56a15082453a9d4940e832155a3057c4
SHA256fa87e30988d3f55399042a2eae90eae0e1934cebd11c6e10168fb40a0395da72
SHA5129dd3d0ed053976379b96064d14c1246df0fc6e09a2683d79d6c005622f5f64e208e45fa75df41e9854671ad093c9b4c8f2274aef623173e36f553733866e3c39
-
Filesize
609KB
MD539a26074fff53bb65ed23219b8c335c8
SHA1a60b0476c1089b7395fbdbd18bc70cf897ab7181
SHA256a4759b4c935ec37ea341cb41d3222faecb87c25ad3add3359d64261f51785f64
SHA51261101f515fbda08849cbeb980098c1bc71ff45f4316a6a8547cc4a3382818176ea3d5b937d9499c7c04cd0941205ae2356855be42fb81fef209e1724599b338c
-
Filesize
429KB
MD51d8c79f293ca86e8857149fb4efe4452
SHA17474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f
SHA256c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4
SHA51283c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
328B
MD526e28c01461f7e65c402bdf09923d435
SHA11d9b5cfcc30436112a7e31d5e4624f52e845c573
SHA256d96856cd944a9f1587907cacef974c0248b7f4210f1689c1e6bcac5fed289368
SHA512c30ec66fecb0a41e91a31804be3a8b6047fc3789306adc106c723b3e5b166127766670c7da38d77d3694d99a8cddb26bc266ee21dba60a148cdf4d6ee10d27d7
-
Filesize
32KB
MD51c2143adeab91d77eb5a9624bd28b283
SHA15f8bb1a5a6ae56af8bbd60acd1c4c67cfd8e26b1
SHA256f897746f7fc866b9fc100f36d6896b883e55b08c5ae9e7d8358fcdb937c6c097
SHA5120d9a5c2130496f4ef4b06ad55be7ba84190a36e0d8412fa11e816ef53bbae413cb11742c053644d6f4df44d19746db0ea420d0426b83eb1a298d42e9e48d11a2
-
Filesize
48KB
MD593a96634b8d685f265eb7bd2b49f4d40
SHA1d0ebf9a80161dd0a273f14ce331b5e8112dfc81a
SHA2561173b0c5bfbf11bb6a928ae8dd9f6c909720043772ebbf589b11d07516742963
SHA51217b4a4fa0f7844d735413cea553218d3dd763dae915509aac6ff82ab409ab6f2f3c8eab31b6c9308c51c0d4e91c155b65e25eddd1ed9d84ab1c6e2fe7c2e48de
-
Filesize
54KB
MD5c10a0306999ba7d7c598155c4d503019
SHA16f7674088d27cec8ba4deb84e603fdabce20da3c
SHA25613590eab09c5d40d54a7ae1fa7beabb838187d782d02ede5a5bb21110117e452
SHA512b5d1e13f3c4200ffed17053122efb989df55a417567466452243181991498b875ae3ac88120724376038cf5e59b79320387eee5104491054b036d10eaa4b2ddc
-
Filesize
397B
MD51776504eea61cb14d645e4ecf7f66fed
SHA15902f0fa83a830bfc9d1befa3583330354389a26
SHA256ebeabcbf16e7a50062ca7271a94359b5e1a648d84ab14e05974a293c56740bed
SHA512e396290024f37579886f07e8924ba0ad5c95818fb3d7dc24263684a72d97ff0cf9eeaf85498d28bf22d8beb2c4c08eeea08839b26259b243cc3bae39eb851710
-
Filesize
1KB
MD53cdcf8f9b05de85c7e7008e7f4a70123
SHA14f2c894e8c86200efcb93ad0ebd85296d48f360c
SHA25627f2bfa146d2d50ae0694bc4d0fbec7e47642396099fc078e4b567048e7a439e
SHA51293f240508610c8cabdadeaf35049204d65985c10f6e3e44a6acef1ff0da62993460e35a6ed3e5b442e32ac751312efe4f03b6b1104b0adb5beb653d71750d3e6
-
Filesize
45KB
MD5472665ab748444f211531025e1abb9d1
SHA1a34c7579723f6cba9cb1c4b6494bcc659854710d
SHA256c5426e49c295507fb5b72628a7bea1b4bbe673e07b27d8ecf8b3734a4bd0612d
SHA51257487771f4b65abb9b4226d5243b57eebbbf04bc894aada7b341e592a1f32a7c417139bc29f4e4bd21e92ddfec472e9effa1b22ac9603d7199198de63b73653c
-
Filesize
335KB
MD565c4909e7184be52bbe4403587fe116c
SHA1c624ba2f8b13a5eb68fd09590e4d92fc90a393f6
SHA256969163068ac5a2587ac3afd7d849dfe431a3e1f48bfa4ad9c1b9a5d72a99a055
SHA512f1008a52fdc37f252e678f7ed515feb0fdb48dcab1a5a0e142d77f0c4a5792ab3390e4e29aa5d2477308406373d1d2e4e6237ad5aed772c57d53c776ddb23e07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_63B8E89846540A9A5AB10630E3861342
Filesize1KB
MD591f72cd29793b2244cd11526ba718bde
SHA104165a2f569468fc7c273630c4bc63be781ab844
SHA256208bb7fcc9ee35961be8d3e028f3b318a530cea5a9ba1aff329e1c579f25e4cc
SHA512a95c815bdebb039e26cbea4d023c0aebcf74fba34afb5d958de26ee24eb7d17b610169bd8c1f000053296228dd14a792b2bcd3eec5c22656b197941e557a7598
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD589e378ee3edf72e47d349e2786b4647d
SHA1542c7dc0a612bc796791153e2de0253b32e2482f
SHA2562faac6b045cf9426d9fc6732eda2154916ae3e389c3df947646b752dab62d8f5
SHA5122949efad3cb457f99987123b36fc43c7f405101ee2f9756738482c8bce039f0526a429052d6b090ed9d517623389eae0d1ef867849da92e9a171b97a6266fe1a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50385F8EB1F713E33924A830D7A2A41C
Filesize1KB
MD5324bc4cc7ed7dcf41283d6d2586bd43a
SHA137b8b7d0127f7bf137154990252d731066114db9
SHA256589f0bae2dab92a8772d12e18a6ada129f7d6b6601b06884dea6a83368dddbae
SHA512027aa2ccaf62f42559fa0044f51d7e0f4ba6b590d11460f801709874d8c3955be118089bcc436178d1c32a679ab7941269efd8836f31f741fdb05a6a45ddcafe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_63B8E89846540A9A5AB10630E3861342
Filesize536B
MD57b49500bbf6e1a5c9e7a7da98a0fb42a
SHA188b3cdc61190ad2ac090919075b5abcc9dfd8a17
SHA2568da48d68a0ee94ae270a03fea55e869b5994a6b6b08b72c13692e13b8f83f94a
SHA512392d616c42e100f34a0dfad059227626d8b0f436a664ba66156635cd87a43389a543186d99e0e0bfc3f274eedbbf7835a3d26da89905391e537d3129f4263620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5758377701481185b345a3f649b825637
SHA16fabacb1ea229a47b07ae34b39938dcb979358c3
SHA256b8ddfa07099a56e7d5a50b6e1ee467020a9efb199c66633529e7062b3fd10d71
SHA512588b1963294155bc23944418a3b637f97b9c02b1a6419db70c120af108eea3639bb88bb617dadeb24810cf316e41181f2dc6218e8cfa30f06644ea920baaa914
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50385F8EB1F713E33924A830D7A2A41C
Filesize508B
MD5a954c37fe9bac305b9a09630db1a857f
SHA17c41f0d7a2cc7d853574a9dadef7b43bfa0af1fd
SHA256aa84df54a2702658fa11de2052c85db313b957b1a3198dcb2a593bab68e74dea
SHA5129b3758a328b110725c490b9ab7205eb9c1754bef04959c9524f6d9c25e3b5ef3a6db006c86b5419e71ed9c297eeb68d46fa876902287466ec64c8ee6f350b1a6
-
Filesize
152B
MD5a28bb0d36049e72d00393056dce10a26
SHA1c753387b64cc15c0efc80084da393acdb4fc01d0
SHA256684d797e28b7fd86af84bfb217d190e4f5e03d92092d988a6091b2c7bbbd67c1
SHA51220940fee33aa2194c36a3db92d4fd314ce7eacc2aa745abec62aa031c2a53ba4ff89f2568626e7bd2536090175f8d045c3bb52c5faa5ecc8da8410ab5fc519f7
-
Filesize
152B
MD5554d6d27186fa7d6762d95dde7a17584
SHA193ea7b20b8fae384cf0be0d65e4295097112fdca
SHA2562fa6145571e1f1ece9850a1ac94661213d3e0d82f1cef7ac1286ff6b2c2017cb
SHA51257d9008ccabc315bd0e829b19fe91e24bab6ef20bcfab651b937b0f38eec840b58d0aed092a3bbedd2d6a95d5c150372a1e51087572de55672172adc1fc468a7
-
Filesize
5KB
MD573091f878f02131623b7beec18fd75f6
SHA14eaac32b4750990a5eeaaa915ffc67eb39c7ab87
SHA256e6b48fc58a5f03506ef6c0a8b1df4806b3b562b4386cbeb799504c7e26f4e072
SHA51271494857ceeb63e7d1e31a3affb634243c0aed0c3da19b9a138c4b3f7491afe54e11bf848d02ea08742402471c86e5b3f30644a4a2e10b471d2e1543f5817df0
-
Filesize
5KB
MD544c0970bc25f9d2b52ce137f68baedd6
SHA156eea17d2d9bb98e212ac302cd45f4bf3cedc984
SHA256e300967ac78336412f9a0d75ceb42dc3b352523e7643a5a2083755bc19b6dc3f
SHA512f7ed03bafe159eda05e77212736614a56e244878254a356b2cc8b8e762724c166a53ecd1003b0d51fd511f9723cc267cfc220c2fa9d568d3e4df9e113e007b84
-
Filesize
10KB
MD52ab445e65e91469c080b6b93b70fc541
SHA1479973eafb52dc582475000e38c90d44f293fd08
SHA256212dcaf29ddfee435cc48d9b67aa9b8c592dd1731c62b5f16d829b638dd43316
SHA512fe994cbbe776e2e19dcd3dc2a2e383d6099212afabc0c1f39cd2c1598046d3c5c4d517c9b4900dab4bdc01bee05db139ac2412573d4539b4bea159a1d139373a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD5423cac5548fef64901d6c525eca8afe1
SHA1f8effc11227384056c8446c93537aa0943e6a483
SHA2565fa4c75461d76b3adaf3120763e630058f2d9fe9b4b44e92b045c5a5e54616e3
SHA5123a46411f60be61890bfb63b6fbb2c8c4dd8cfe702c203b7ed0cdd5ecc1fd40ccf67d08296510c4262485f3021fe282e0c66e5f272057c97648bb3c02b28546ef
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\875203BBE768CC93174DAA361FD3AF80830019AA
Filesize9KB
MD5f036e38bf93a7ba46cb6195775282ccf
SHA165a179b42cf2e6db825460e8e3610264c4effcad
SHA25675dfec6c9b742329f4df6490a9031e5c7b817d6e92f387f282d5f2dd47484be1
SHA512b4d6917f9bd5dc6afaa83022faae4c52f8824209f10bf89c95d674c80107fc0e67ad92c5fd80477987597dac5265046b3567381524bb8861b2eecc34cf7e183e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\cache2\entries\8AE91A0EF235C85B3BBDF095C6CC2665B398C69F
Filesize121KB
MD55e82df08983b80133ff7835dec027605
SHA133dab28dffea2f58e6c37c62bfe0dc22d5ee4b99
SHA256985136ec78036c2ec37b6dd9be79e9f5d8f1616d54c04367113996bd025ba85a
SHA51295c09fa274832e6da15d9e5e01e2317da49056c52b482150d35ddf2aec90bbe253eab0170ce8313d2e75707a1da0d00e3dd210b37eff548e1101a5623503264c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\f1b4c43a-4c81-4cfb-9325-ec16b46765ad.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5ad7a569bafd3a938fe348f531b8ef332
SHA17fdd2f52d07640047bb62e0f3d3c946ddd85c227
SHA256f0e06109256d5577e9f62db2c398974c5002bd6d08892f20517760601b705309
SHA512b762bae338690082d817b3008144926498a1bd2d6d99be33e513c43515808f9a3184bd10254e5c6a1ff90a9211653f066050249030ad9fe0460ec88335b3d423
-
Filesize
169KB
MD50e6fda2b8425c9513c774cf29a1bc72d
SHA1a79ffa24cb5956398ded44da24793a2067b85dd0
SHA256e946b2fae0b36c43064463a8c16a2774adac30c4188c5af90e9338b903c501c9
SHA512285bb7759a1214abed36162ac8be2d48df17a05278c4de97562448e20fd43b635563a6819f37e23d92a5f5ed0205a68bffe43dac0d3a67513bd0303b4e7f89aa
-
Filesize
153KB
MD5a1b7850763af9593b66ee459a081bddf
SHA16e45955fae2b2494902a1b55a3873e542f0f5ce4
SHA25641b8e92deba5206c78817236ed7f44df95636ca748d95fab05f032f5aec186af
SHA512a87a302a9a0d19d7ce293b42f5e7bc09664b21307a5321f226157fcc57eb2df2b59c6651878cb23969a182c82b55e8671ff00f8462194b81a907974a49cb25b1
-
Filesize
504KB
MD5caef4649c1b75f44c360a5574a4b9917
SHA1a6070bd5c7258a12ae286456fbb7c5d2197d0871
SHA256a84649e3f049f9209754cdbbdd0b09962b1a7c979271e263581dbe792e98d66e
SHA512367872252bd58ab56400eedab653f7ccae852d20328d698b413ee31e5039660ea255f4e276680651767398a32ba90af2cb12a6a05a0f8eedd7900cd97cb1c2f1
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin
Filesize6KB
MD512c4e716b71f4674fa7ac03912c003d2
SHA1f4d43fcdee9f749a871efb0948a1ba86bc286741
SHA256bd32f82e8e607c9f3c9806f10872b23110a0dd81446c999da79536b3b618710c
SHA512427f7398032bcb1ab939d29c12c772f74d66fe35940067fced653e8483786cc93166dc510eb7174d13528d088da799291a626dda0c1ea3e998c5e94161562f4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin
Filesize18KB
MD5c5a40323332cc61e59c58a6ffc276315
SHA1fbb4b560deeac124806b782352617b1e31575d8b
SHA2569652b70181dea373bd3c98722f2151e7a53dc2064dd37c8a213b63da8838f54c
SHA5129d4199cde270a080308df670f46559f846de24ffb20f4f4efafbf641ef4f04e2a6984b7bd99873b0309fe7b856a01d649716820d6c78ecbe7849129738f5aa1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD54ed1584843002ab991f13bc6d5eb5c00
SHA1b0939b2b27b920bd228dd27cd8fcfbe0fa0100f1
SHA2569c4eeaabd1f130b15a940ec911e1f6275f75baabd959478b0a70cb3690bc30f6
SHA51217ead437f33d568f5911789d16b7600a5a057988dfc71fbb99d17eb76122f74e738060ef56a432a105c170441bdd1c7358b9357bcbc3719330a0442065427431
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5b65ec450ab91bcacd7a00219a5158da8
SHA172cd455f4e1b5fcd2176f4d2da16dfe65d2a30b2
SHA256b3207c3f03017ad79badaffca49c923111704dba0d0c08f75e2cfaf46cbcd123
SHA5127dd728b3eb86e644516091f14ef5ffb5141858afb2555c0c4519870a869a0773a4196acefb0bf65e27e9ccaa8f2a2d5a2d9c577558349563c72ac71a42115c14
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD58008dcd95369cca957bf207e1031051f
SHA19435c155afd2a93774a7ef9e1e22df3fb4327ca2
SHA256ff0270bc515f3b71436aac1512654165615a5e48426cc7340e054cc8fb13a89c
SHA512f68b57e24d7932bfa375b08ee161dcc7fee99effcf0fe9d64648e05a88f40e013363275fc48d6fc7fa058310f6cb94fa460fd3d9f61944955b0f6a39ab3f79b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\2dac4604-cf86-4d9a-86ed-76a280119383
Filesize982B
MD53d8f3f62cc27c16ed4b6ad6d9076a2ac
SHA1311bb5d401676dbbea4b8b22cb69e6208bc8e7ba
SHA2562d19e46b28b8b5fd0f17e9c21ffd08954b5e4c7aa814ea527d2e33332cc50d2e
SHA512b481ef218fa81a82c2dd24a77c36bfd134dbb1669d83b571a7443a868fb623978b266cfbee54b730e4e70d437ab3078bd1ecece55187c35f9b56ee3acc02aa52
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\88291d3b-3e65-4480-9551-bfa409397bfb
Filesize671B
MD510b4fd84d6d16b94d4412a5dda8e97a2
SHA1a1cdb6443b47cbc8bc0612a57936e4edb492f313
SHA256de4347694a24259f123458eb8284a11f1ddd61ecf8a93324405eca7e8de4f4cc
SHA5126ecbf62b6eb0d298cd4cc9783c65b2d008abd8a87c2a74c1201686c0546d66a072f57e3aeae83e1be89e9daabafa24b9cacbc4bb4ff24ae1ab905259b25a76ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\8ec05ad9-8b54-4ead-ac9b-c1bcd4eb7d6e
Filesize24KB
MD557635195bf130b5bbd080f5f1391821f
SHA18453b099682f6c1d1ea943f1c64ba6006e1aff3c
SHA256916de435c77277a7ea780c6807f2287440cd9ba105bfde4821f687268f1fc449
SHA512205e38eb0bd1bca3d2baf4e1698a9bd21ef8bc4d2cbe1d93717b90e41d2a9795d5de30056e5042c46ed21a4d52f3b7e2d1dac69aa8cdfc9c345a857594e412e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5bde81a10846f1de200bec386a1917700
SHA1f8f2dff264680bc333e6782b9d2d480dc09a8127
SHA256aa7823e68d9c0294708386e2029f538638fe4057fc7cf8c8957438824b1636d6
SHA512a61604f1df432ad4d2aac6d450f3acb3f8f82a536e862459bd7a4a7573cf62483300d79e74bdbfe434c659aaad4effc9881b09856ae37ee899d41bf822bce43c
-
Filesize
10KB
MD519c858b9f225590ed4df85b334770ec8
SHA11cbd484b5805af152ddbf53da6c55aeda2296374
SHA2567c90ea073944f9cd84dba4412b9ebf07ff4027278943adb298460e849835e3a6
SHA51237eeb0b55ca5c1777d9d480eb8897dd8c8ff7051d74e794e26255ab6123b18bcdb1aaeb43fc4567242dc058ef62c741104f220d3de932cae048287fc5d5a8b01
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5c35b182de9c5fcc30f99e01e59a58743
SHA1fff6e4e171614293d202f21c06c54b31c7126001
SHA256c5b54870d293ecc27fe1f70c4a13cb4fc5f08e44588437cf6d0d2db0def8b7c9
SHA512e6c7b0e0108f9f5757d1640381107b9a6b4ec6b593b1fbf57dca73ac9d6c804d55c8f1bbc13f72f728d7f9c24738873de72b85e179946f4af12cfe523fd14ff7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5ad06bd14958816b75376cd203273b402
SHA1ccfaad9033d2e35cd7d862fc286415efac95c7b1
SHA256ef2fbc50df95e30d1f8ce9f089f2e2274f539c35b575ed3e0ad52e3b5dc86d1a
SHA5121c1274d424898d87fadd3c5e7c78e9ae8a19f1431c43a7dba65c77cb553a5e1478fc00cc49cd71110b36d10dbe11eb1d23150f2a7da54acb52a2ceed2b4a08cc
-
Filesize
24.6MB
MD520e7e17770711f40b80f59c6f935de97
SHA1b468c9c86db67881fc0a1a6d07630e6b66f9da8b
SHA256e05b683587e858a030d0a447e9b239cdce5e322b6efefff1f1d2f7c0ac36b63b
SHA512cac44bd7b448bddff804f5edbf9e809eb77b351b59e02fbb912f8e3737273ca87b3babf119c0e6ea9a6e237135b89b7543ed4e926ca878c7342816f8b7abc034
-
\??\Volume{7f79794c-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{739efb58-3aea-4ac7-8bac-2c3a0747f6c6}_OnDiskSnapshotProp
Filesize6KB
MD59df565b9ac7688193bfe9aba9e37bfa5
SHA1b53f87578873fec5de769e2ac4e050ec30e4bfc8
SHA256388473bfac2939ffed51efa6394f09988fde149f9eea9fd5720cd71b3869f443
SHA512816d864a073df2bf600c4f166aaf8529230a16478b210b0f9693b776a666f6c7d546e23e1104fbfcf2001483a7de1c170b314be1151e1b95e5647f5740bda86f