Analysis
-
max time kernel
518s -
max time network
515s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 01:53
Static task
static1
Behavioral task
behavioral1
Sample
lss.png
Resource
win10v2004-20250129-en
General
-
Target
lss.png
-
Size
406KB
-
MD5
c30667dc34e4c3ee3fab434a66b630b2
-
SHA1
16d65e159b4effa474e906dcac1996fde24dec85
-
SHA256
28e4442eabab185845bd627573008026c021389c0475d27b5dfcfdeada8f7454
-
SHA512
193ff947860ffbcac51ead891917d4c691d0cbab58ff761abbe311c461bdb6555c4e8b82c5d8984fa5cc6e31efcccf135b70567ddba2fa94cd5bb203b8efb4e0
-
SSDEEP
12288:YV6AyNEbj4F1jharaki3ZadUcsJZvRne4k1G4uqw:GENsSNJoUckZvkB1lw
Malware Config
Signatures
-
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Netsupport family
-
Downloads MZ/PE file 2 IoCs
flow pid Process 69 4024 msedge.exe 73 4024 msedge.exe -
Drops file in Drivers directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\NSWebFilterDriver.sys MSI30A1.tmp File created C:\Windows\system32\drivers\nskbfltr.sys winst64.exe File created C:\Windows\system32\drivers\nskbfltr2.sys winst64.exe File opened for modification C:\Windows\system32\DRIVERS\SET34D2.tmp MSI30A1.tmp File created C:\Windows\system32\DRIVERS\SET34D2.tmp MSI30A1.tmp -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\nskbfltr\ImagePath = "\\SystemRoot\\system32\\drivers\\nskbfltr.sys" MSI37E6.tmp -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 41 IoCs
pid Process 904 NetSupport School 14.00.0002.exe 4948 NetSupport School 14.00.0002.exe 2956 MSI2078.tmp 3628 MSI2115.tmp 5852 MSI288F.tmp 5860 checkdvd.exe 3908 MSI30A1.tmp 5572 MSI3630.tmp 5940 MSI37E6.tmp 4068 winst64.exe 6116 pcicfgui_setup.exe 2296 pcicfgui_setup.exe 2648 MSI5CFA.tmp 1156 client32.exe 536 client32.exe 5396 runplugin.exe 5616 runplugin64.exe 5444 runplugin.exe 5424 runplugin64.exe 6612 pcicfgui.exe 4204 client32.exe 6708 client32.exe 6748 runplugin.exe 6780 runplugin64.exe 6800 runplugin.exe 6840 runplugin64.exe 1268 pcicfgui.exe 3648 client32.exe 5428 client32.exe 536 runplugin.exe 6616 runplugin64.exe 5280 runplugin.exe 6948 runplugin64.exe 316 Process not Found 1348 pcicfgui.exe 6256 client32.exe 4444 client32.exe 5012 runplugin.exe 5628 runplugin64.exe 1956 runplugin.exe 5672 runplugin64.exe -
Loads dropped DLL 64 IoCs
pid Process 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 4272 MsiExec.exe 3480 MsiExec.exe 3480 MsiExec.exe 3480 MsiExec.exe 3480 MsiExec.exe 3480 MsiExec.exe 4068 winst64.exe 5940 MSI37E6.tmp 3480 MsiExec.exe 4272 MsiExec.exe 6116 pcicfgui_setup.exe 6116 pcicfgui_setup.exe 6116 pcicfgui_setup.exe 6116 pcicfgui_setup.exe 6116 pcicfgui_setup.exe 4272 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 5992 MsiExec.exe 1156 client32.exe 1156 client32.exe 1156 client32.exe 1156 client32.exe 1156 client32.exe 1156 client32.exe 1156 client32.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: runplugin64.exe File opened (read-only) \??\H: runplugin.exe File opened (read-only) \??\J: runplugin.exe File opened (read-only) \??\O: runplugin64.exe File opened (read-only) \??\L: runplugin.exe File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\F: runplugin.exe File opened (read-only) \??\U: runplugin64.exe File opened (read-only) \??\Y: runplugin.exe File opened (read-only) \??\J: runplugin.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: runplugin.exe File opened (read-only) \??\Y: runplugin64.exe File opened (read-only) \??\Q: runplugin64.exe File opened (read-only) \??\J: runplugin.exe File opened (read-only) \??\X: runplugin.exe File opened (read-only) \??\S: runplugin.exe File opened (read-only) \??\E: runplugin64.exe File opened (read-only) \??\T: runplugin64.exe File opened (read-only) \??\H: runplugin.exe File opened (read-only) \??\N: runplugin.exe File opened (read-only) \??\N: runplugin64.exe File opened (read-only) \??\N: runplugin.exe File opened (read-only) \??\U: runplugin.exe File opened (read-only) \??\G: runplugin.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: runplugin.exe File opened (read-only) \??\V: runplugin64.exe File opened (read-only) \??\G: runplugin64.exe File opened (read-only) \??\X: runplugin64.exe File opened (read-only) \??\H: runplugin64.exe File opened (read-only) \??\S: runplugin64.exe File opened (read-only) \??\B: runplugin.exe File opened (read-only) \??\V: runplugin.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: runplugin.exe File opened (read-only) \??\U: runplugin.exe File opened (read-only) \??\A: runplugin64.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: runplugin.exe File opened (read-only) \??\K: runplugin64.exe File opened (read-only) \??\P: runplugin64.exe File opened (read-only) \??\M: runplugin.exe File opened (read-only) \??\K: runplugin.exe File opened (read-only) \??\R: runplugin.exe File opened (read-only) \??\T: runplugin.exe File opened (read-only) \??\I: runplugin64.exe File opened (read-only) \??\A: runplugin.exe File opened (read-only) \??\R: runplugin.exe File opened (read-only) \??\Z: runplugin64.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: runplugin.exe File opened (read-only) \??\L: runplugin64.exe File opened (read-only) \??\H: MSIEXEC.EXE File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: runplugin.exe File opened (read-only) \??\X: MSIEXEC.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 145 0.tcp.in.ngrok.io -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "0" MSI37E6.tmp -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\system32\client32provider.dll winst64.exe File created C:\Windows\system32\DRVSTORE\NSWebFilte_D742346B53ADF242321CF56FFEA569542B0E0288\NSWebFilterDriver.cat MSI30A1.tmp File created C:\Windows\system32\DRVSTORE\NSWebFilte_D742346B53ADF242321CF56FFEA569542B0E0288\NSWebFilterDriver.sys MSI30A1.tmp File opened for modification C:\Windows\system32\DRVSTORE\NSWebFilte_D742346B53ADF242321CF56FFEA569542B0E0288\NSWebFilterDriver.inf MSI30A1.tmp File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MSI30A1.tmp File created C:\Windows\SysWOW64\pcimsg.dll MSI37E6.tmp File opened for modification C:\Windows\SysWOW64\pcimsg.dll MSI37E6.tmp File opened for modification C:\Windows\system32\client32provider.dll winst64.exe File opened for modification C:\Windows\system32\DRVSTORE MSI30A1.tmp File created C:\Windows\system32\DRVSTORE\NSWebFilte_D742346B53ADF242321CF56FFEA569542B0E0288\NSWebFilterDriver.inf MSI30A1.tmp -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 6116 pcicfgui_setup.exe 6116 pcicfgui_setup.exe 536 client32.exe 6708 client32.exe 5428 client32.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\NetSupport\NetSupport School\Control.kbd msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PciHooks64.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\nss_lock_image.jpg msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\keyShow64.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\remcmdstub.exe msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\client32u.ini pcicfgui.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PCICTL.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\DBI.EXE msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\nskbfltr.inf msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PluginSoftwareModule64.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\clhook4.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\product.dat msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Runplugin64.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Sounds\TimeWarning.wav msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\ActApp.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\gdiplus.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PCIAPPCTRL.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\VolumeControlWXP.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\AudioCapture.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\NSSecurity.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\Client32.ini pcicfgui_setup.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\url_list.gif msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\setroom.exe msiexec.exe File created C:\Program Files (x86)\Common Files\NSL\nswebfilterdriver.cat msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\LoopbackUnblocker.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\client32u.ini pcicfgui.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\pluginsoftwaremodule.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Sounds\StudentPicked.wav msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PlaySound.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe msiexec.exe File created C:\Program Files (x86)\Common Files\NSL\NSCommonHook.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Sounds\StudentSelected.wav msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\icudt51.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui_setup.exe msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\_Shared Data.lnk MSI37E6.tmp File created C:\Program Files (x86)\NetSupport\NetSupport School\Support\runplugin64.1_2025_02_07_015927.dmp runplugin64.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\client32.ini pcicfgui.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\NSS.ini msiexec.exe File created C:\Program Files (x86)\Common Files\NSL\NSWebFilterDriver.inf msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\wxpdf.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Client32.upd msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\weblock.jpg msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\pluginprintmanmodule.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\StoreSoftwareCtl.dll msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\client32u.ini pcicfgui.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\mfc100u.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PCINSSCD.EXE msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Sounds\StudentCorrect.wav msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\toastImageAndText.png msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\icule51.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PCIMSG.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\PluginDevicesModule.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Client32Provider.dll msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\Sounds\StudentIncorrect.wav msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\_Data.lnk MSI37E6.tmp File created C:\Program Files (x86)\NetSupport\NetSupport School\Dummy.Lic msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\pcicapi.DLL msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\ReportDb.htf msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\pcisys.sys msiexec.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\gdihook5.INF msiexec.exe File opened for modification C:\Program Files (x86)\NetSupport\NetSupport School\sec.log SecEdit.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\client32u.ini pcicfgui_setup.exe File created C:\Program Files (x86)\NetSupport\NetSupport School\nskbfltr2.sys msiexec.exe -
Drops file in Windows directory 59 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI18CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI197B.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{61CE15E5-7685-4649-ACDE-E7318D42EF6A} msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\schdesigner.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut1_1045CC3CC07549BB86C478A6B724F98D.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI3023.tmp msiexec.exe File created C:\Windows\Installer\e59167e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4073.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI25FC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI417D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2078.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2484.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\VideoShortcutWin7Abo_484D413D0D3342A2A692F037061C1AA9.exe msiexec.exe File opened for modification C:\Windows\setuperr.log MSI37E6.tmp File opened for modification C:\Windows\Installer\MSI1D57.tmp msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcideply.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut4_28874BA5F8594ADCBE8AB571ECB4C1AB.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI1F5D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI265C.tmp msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut8_134A4E1756504D7CA2A1E16C4AA879D9.exe msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI23A8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI265B.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcinssui.exe1_28874BA5F8594ADCBE8AB571ECB4C1AB.exe msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut5_0CEE40B1A09F47C29DE0582B6A44A9EC_1.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\VideoShortcutWin7Abo_484D413D0D3342A2A692F037061C1AA9.exe msiexec.exe File opened for modification C:\Windows\setupact.log MSI37E6.tmp File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Installer\MSI2019.tmp msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\schdesigner.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut3_80D45F4DD8E3472CB2C7080AAA34AB2A.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut5_0CEE40B1A09F47C29DE0582B6A44A9EC_1.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI30A1.tmp msiexec.exe File created C:\Windows\Installer\e59167c.msi msiexec.exe File opened for modification C:\Windows\Installer\e59167c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI19FA.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcinssui.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI198B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2369.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2AC3.tmp msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut4_28874BA5F8594ADCBE8AB571ECB4C1AB.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI288F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3630.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1A58.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcinssui.exe1_28874BA5F8594ADCBE8AB571ECB4C1AB.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI37E6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F3C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2115.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcideply.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut8_134A4E1756504D7CA2A1E16C4AA879D9.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI2358.tmp msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\pcinssui.exe_5E9E1DA4475445BE9255D1E30AFF412C.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI4651.tmp msiexec.exe File created C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut3_80D45F4DD8E3472CB2C7080AAA34AB2A.exe msiexec.exe File opened for modification C:\Windows\Installer\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NewShortcut1_1045CC3CC07549BB86C478A6B724F98D.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 35 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI3630.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pcicfgui_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI2115.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language checkdvd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pcicfgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pcicfgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI288F.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI5CFA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pcicfgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIEXEC.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetSupport School 14.00.0002.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI37E6.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetSupport School 14.00.0002.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation_old_student = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMIL" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMIL" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation_old_student = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation_old_student = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMIL" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation_old_student = "PMEM" client32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Isolation = "PMIL" client32.exe -
Modifies data under HKEY_USERS 52 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MSI30A1.tmp Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%systemroot%\system32\FirewallControlPanel.dll,-12122 = "Windows Defender Firewall" client32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E client32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-13 = "High performance" client32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-11 = "Power saver" client32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MSI30A1.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\powrprof.dll,-15 = "Balanced" client32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MSI30A1.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MSI30A1.tmp -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71C5A887-11E0-4c5a-9B9B-D4A074555692} winst64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Nd0adc7e1 MSI37E6.tmp Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ASFFile MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show\ = "&Show with NetSupport School" MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell\show\command MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\DesktopTCShortcut = "\x06TechConsole" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show\ = "&Show with NetSupport School" MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\943C1EEA70369E845B409AAF32BEB8CD\5E51EC1658679464CAED7E13D824FEA6 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71C5A887-11E0-4c5a-9B9B-D4A074555692}\InProcServer32\ThreadingModel = "Apartment" winst64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\ConfiguratorShortcut = "Configurator" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\EditFlags = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.rpf msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rpf\ = "NSReplayFile" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\NSReplayFile\Shell\Play\Command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\NetSupport School\\pcinssui.exe\" /ShowVideo \"%L\"" MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\DesktopShortcutFeature = "\x06Tutor" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\Version = "234881026" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\943C1EEA70369E845B409AAF32BEB8CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell\show MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\movfile MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\command MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\ReplayConversion = "\x06NSS" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\DefaultIcon\ = "C:\\Program Files (x86)\\NetSupport\\NetSupport School\\PCIVideo.exe,1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show\command MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\movfile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\NetSupport School\\pcinssui.exe\" /ShowVideo \"%L\"" MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile\shell\show\command MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\Student = "NSS" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\NSS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\Common = "NSS" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\ = "NetSupport School Replay File" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\Play\Command\ = "\"C:\\Program Files (x86)\\NetSupport\\NetSupport School\\client32.exe\" /r\"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ASFFile\shell\show\ = "&Show with NetSupport School" MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ASFFile\shell\show\command MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\ = "&Show with NetSupport School" MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\TestDesigner = "\x06NSS" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVIFile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\NetSupport School\\pcinssui.exe\" /ShowVideo \"%L\"" MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{71C5A887-11E0-4c5a-9B9B-D4A074555692}\InProcServer32\ = "Client32Provider.dll" winst64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Nd0adc7e1\a = "S" MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\NetSupport_TC_Templates = "\x06TechConsole" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell MSI37E6.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mpegfile MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WMVFile\shell\show\command\ = "\"C:\\Program Files (x86)\\NetSupport\\NetSupport School\\pcinssui.exe\" /ShowVideo \"%L\"" MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\NameServer = "\x06NSS" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\RemoteDeploy2 = "\x06TechConsole" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5E51EC1658679464CAED7E13D824FEA6\TutorStudentUpgradeFiles = "\x06TechConsole" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSReplayFile\Shell\ = "Play" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\NSReplayFile msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ASFFile\shell MSI37E6.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5E51EC1658679464CAED7E13D824FEA6\SourceList\Media\DiskPrompt = "[1]" msiexec.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 121453.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 280420.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Local\Temp\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}\NetSupport School 14.00.0002.exe\:SmartScreen:$DATA NetSupport School 14.00.0002.exe File created C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\Setup.exe\:SmartScreen:$DATA MsiExec.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 536 client32.exe 6708 client32.exe 5428 client32.exe 4444 client32.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 3028 mspaint.exe 3028 mspaint.exe 4024 msedge.exe 4024 msedge.exe 680 msedge.exe 680 msedge.exe 4552 identity_helper.exe 4552 identity_helper.exe 5412 msedge.exe 5412 msedge.exe 5544 msedge.exe 5544 msedge.exe 5808 msedge.exe 5808 msedge.exe 5992 MsiExec.exe 5992 MsiExec.exe 4140 msiexec.exe 4140 msiexec.exe 5940 MSI37E6.tmp 5940 MSI37E6.tmp 5940 MSI37E6.tmp 5940 MSI37E6.tmp 1156 client32.exe 1156 client32.exe 536 client32.exe 536 client32.exe 5616 runplugin64.exe 5616 runplugin64.exe 6340 msedge.exe 6340 msedge.exe 6340 msedge.exe 6340 msedge.exe 536 client32.exe 536 client32.exe 4204 client32.exe 4204 client32.exe 6708 client32.exe 6708 client32.exe 6780 runplugin64.exe 6780 runplugin64.exe 6708 client32.exe 6708 client32.exe 3648 client32.exe 3648 client32.exe 5428 client32.exe 5428 client32.exe 6616 runplugin64.exe 6616 runplugin64.exe 5428 client32.exe 5428 client32.exe 6616 runplugin64.exe 6616 runplugin64.exe 6256 client32.exe 6256 client32.exe 4444 client32.exe 4444 client32.exe 5628 runplugin64.exe 5628 runplugin64.exe -
Suspicious behavior: GetForegroundWindowSpam 7 IoCs
pid Process 5396 runplugin.exe 6748 runplugin.exe 6780 runplugin64.exe 1268 pcicfgui.exe 536 runplugin.exe 5012 runplugin.exe 5628 runplugin64.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5392 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 5392 MSIEXEC.EXE Token: SeSecurityPrivilege 4140 msiexec.exe Token: SeCreateTokenPrivilege 5392 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 5392 MSIEXEC.EXE Token: SeLockMemoryPrivilege 5392 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 5392 MSIEXEC.EXE Token: SeMachineAccountPrivilege 5392 MSIEXEC.EXE Token: SeTcbPrivilege 5392 MSIEXEC.EXE Token: SeSecurityPrivilege 5392 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 5392 MSIEXEC.EXE Token: SeLoadDriverPrivilege 5392 MSIEXEC.EXE Token: SeSystemProfilePrivilege 5392 MSIEXEC.EXE Token: SeSystemtimePrivilege 5392 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 5392 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 5392 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 5392 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 5392 MSIEXEC.EXE Token: SeBackupPrivilege 5392 MSIEXEC.EXE Token: SeRestorePrivilege 5392 MSIEXEC.EXE Token: SeShutdownPrivilege 5392 MSIEXEC.EXE Token: SeDebugPrivilege 5392 MSIEXEC.EXE Token: SeAuditPrivilege 5392 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 5392 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 5392 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 5392 MSIEXEC.EXE Token: SeUndockPrivilege 5392 MSIEXEC.EXE Token: SeSyncAgentPrivilege 5392 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 5392 MSIEXEC.EXE Token: SeManageVolumePrivilege 5392 MSIEXEC.EXE Token: SeImpersonatePrivilege 5392 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 5392 MSIEXEC.EXE Token: SeCreateTokenPrivilege 5392 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 5392 MSIEXEC.EXE Token: SeLockMemoryPrivilege 5392 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 5392 MSIEXEC.EXE Token: SeMachineAccountPrivilege 5392 MSIEXEC.EXE Token: SeTcbPrivilege 5392 MSIEXEC.EXE Token: SeSecurityPrivilege 5392 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 5392 MSIEXEC.EXE Token: SeLoadDriverPrivilege 5392 MSIEXEC.EXE Token: SeSystemProfilePrivilege 5392 MSIEXEC.EXE Token: SeSystemtimePrivilege 5392 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 5392 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 5392 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 5392 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 5392 MSIEXEC.EXE Token: SeBackupPrivilege 5392 MSIEXEC.EXE Token: SeRestorePrivilege 5392 MSIEXEC.EXE Token: SeShutdownPrivilege 5392 MSIEXEC.EXE Token: SeDebugPrivilege 5392 MSIEXEC.EXE Token: SeAuditPrivilege 5392 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 5392 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 5392 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 5392 MSIEXEC.EXE Token: SeUndockPrivilege 5392 MSIEXEC.EXE Token: SeSyncAgentPrivilege 5392 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 5392 MSIEXEC.EXE Token: SeManageVolumePrivilege 5392 MSIEXEC.EXE Token: SeImpersonatePrivilege 5392 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 5392 MSIEXEC.EXE Token: SeCreateTokenPrivilege 5392 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 5392 MSIEXEC.EXE Token: SeLockMemoryPrivilege 5392 MSIEXEC.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 680 msedge.exe 536 client32.exe 536 client32.exe 536 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 6708 client32.exe 5428 client32.exe 5428 client32.exe 5428 client32.exe 4444 client32.exe 4444 client32.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 3028 mspaint.exe 3028 mspaint.exe 3028 mspaint.exe 3028 mspaint.exe 904 NetSupport School 14.00.0002.exe 4948 NetSupport School 14.00.0002.exe 5396 runplugin.exe 5396 runplugin.exe 5616 runplugin64.exe 5616 runplugin64.exe 6612 pcicfgui.exe 6748 runplugin.exe 6748 runplugin.exe 6780 runplugin64.exe 6780 runplugin64.exe 536 runplugin.exe 536 runplugin.exe 6616 runplugin64.exe 6616 runplugin64.exe 5012 runplugin.exe 5012 runplugin.exe 5628 runplugin64.exe 5628 runplugin64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 680 wrote to memory of 2248 680 msedge.exe 93 PID 680 wrote to memory of 2248 680 msedge.exe 93 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 3580 680 msedge.exe 94 PID 680 wrote to memory of 4024 680 msedge.exe 95 PID 680 wrote to memory of 4024 680 msedge.exe 95 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 PID 680 wrote to memory of 2928 680 msedge.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5376 attrib.exe
Processes
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\lss.png"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:4972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc681f46f8,0x7ffc681f4708,0x7ffc681f47182⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:82⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:2404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4400 /prefetch:12⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:12⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:82⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:5532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6296 /prefetch:82⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:12⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,1821273882681299286,16472808766344341147,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3232 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6340
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:372
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1404
-
C:\Users\Admin\Downloads\NetSupport School 14.00.0002.exe"C:\Users\Admin\Downloads\NetSupport School 14.00.0002.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:904 -
C:\Users\Admin\AppData\Local\Temp\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}\NetSupport School 14.00.0002.exe"C:\Users\Admin\AppData\Local\Temp\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}\NetSupport School 14.00.0002.exe" /q"C:\Users\Admin\Downloads\NetSupport School 14.00.0002.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}" /IS_temp2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4948 -
C:\Windows\SysWOW64\MSIEXEC.EXE"C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Temp\{6FE3A09B-55EE-461E-8D7E-53EBD2EDC495}\NetSupport School.msi" SETUPEXEDIR="C:\Users\Admin\Downloads" SETUPEXENAME="NetSupport School 14.00.0002.exe"3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5392 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ATTRIB -R "C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\\nsm.lic"4⤵
- System Location Discovery: System Language Discovery
PID:4888 -
C:\Windows\SysWOW64\attrib.exeATTRIB -R "C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\\nsm.lic"5⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5376
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSI5CFA.tmp"C:\Users\Admin\AppData\Local\Temp\MSI5CFA.tmp" /G"C:\Program Files (x86)\NetSupport\NetSupport School\" /EI4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\system32\explorer.exe3⤵PID:5848
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B3171626F30702B1AD385993A57BA743 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5992
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4080
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7AE3AB39A6867BED3CD68B52B9FBE4EF2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4272
-
-
C:\Windows\Installer\MSI2078.tmp"C:\Windows\Installer\MSI2078.tmp" /p "C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\\Detect64LSP.txt"2⤵
- Executes dropped EXE
PID:2956
-
-
C:\Windows\Installer\MSI2115.tmp"C:\Windows\Installer\MSI2115.tmp" /G"C:\Program Files (x86)\NetSupport\NetSupport School\" /EU2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 36D38C3F99498EEF3A16D45717F5896A E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3480
-
-
C:\Windows\system32\Net.exeNet Stop NSWebFilterDriver2⤵PID:1716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 Stop NSWebFilterDriver3⤵PID:2864
-
-
-
C:\Windows\Installer\MSI288F.tmp"C:\Windows\Installer\MSI288F.tmp" /G"C:\Program Files (x86)\NetSupport\NetSupport School\" /EU2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5852
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\checkdvd.exe"C:\Program Files (x86)\NetSupport\NetSupport School\checkdvd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5860
-
-
C:\Windows\Installer\MSI30A1.tmp"C:\Windows\Installer\MSI30A1.tmp" /i "C:\Program Files (x86)\Common Files\NSL\NSWebFilterDriver.inf"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3908
-
-
C:\Windows\system32\Net.exeNet Start NSWebFilterDriver2⤵PID:2608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 Start NSWebFilterDriver3⤵PID:3436
-
-
-
C:\Windows\Installer\MSI3630.tmp"C:\Windows\Installer\MSI3630.tmp" /G"C:\Program Files (x86)\NetSupport\NetSupport School\" /EC /Q /Q /C2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5572
-
-
C:\Windows\Installer\MSI37E6.tmp"C:\Windows\Installer\MSI37E6.tmp" /G"C:\Program Files (x86)\NetSupport\NetSupport School\" /EV"NetSupport School" /EC /Q /Q /I *2⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5940 -
C:\Program Files (x86)\NetSupport\NetSupport School\winst64.exewinst64.exe /q /q /i3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
PID:4068
-
-
-
C:\Windows\system32\cmd.execmd.exe /c secedit /configure /areas SECURITYPOLICY /db hisecws.sdb /cfg "C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NS.inf" /log "C:\Program Files (x86)\NetSupport\NetSupport School\sec.log" /overwrite /quiet2⤵PID:1520
-
C:\Windows\SysWOW64\SecEdit.exesecedit /configure /areas SECURITYPOLICY /db hisecws.sdb /cfg "C:\Users\Admin\AppData\Local\Temp\{61CE15E5-7685-4649-ACDE-E7318D42EF6A}\NS.inf" /log "C:\Program Files (x86)\NetSupport\NetSupport School\sec.log" /overwrite /quiet3⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5048
-
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui_setup.exe"C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui_setup.exe" /Q "C:\Program Files (x86)\NetSupport\NetSupport School\Client32.ini"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6116 -
C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui_setup.exe"C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui_setup.exe"3⤵
- Executes dropped EXE
PID:2296
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4944
-
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" /* *1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1156 -
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" * /VistaUI2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:536 -
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5396
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5616
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5444
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"3⤵
- Executes dropped EXE
PID:5424
-
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6612
-
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" /* *1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4204 -
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" * /VistaUI2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:6708 -
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6748
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6780
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6800
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"3⤵
- Executes dropped EXE
PID:6840
-
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1268
-
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" /* *1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3648 -
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" * /VistaUI2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:5428 -
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:536
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6616
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5280
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"3⤵
- Executes dropped EXE
PID:6948
-
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"C:\Program Files (x86)\NetSupport\NetSupport School\pcicfgui.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1348
-
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" /* *1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6256 -
C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe"C:\Program Files (x86)\NetSupport\NetSupport School\client32.exe" * /VistaUI2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:4444 -
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5012
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe" /USER=SYSTEM3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5628
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"C:\Program Files (x86)\NetSupport\NetSupport School\runplugin64.exe"3⤵
- Executes dropped EXE
PID:5672
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD54effe4c44b52313ebbe970695303fb81
SHA10d05b463f5753ec9529b0ca9ba433be85e867fe5
SHA256462fe0425bee30e21d8572b1fe0a3a00df7da1b8decf9c6008c77b4cb6a50daf
SHA5122802e0014319a134ceabade0d5687ea468f23d9384680a082898549615436d241497d2059c5f83b9ee2867e86b2458e9440305f8e46c1da2b0a4be45137a7246
-
Filesize
696KB
MD58e1646bfdf53364f3e612d0ff7609143
SHA13a1426bb9dda8f43a7f9d44c67b6dad04273728d
SHA25638741cfa9fecc2cac9a898d733ddb726f8913949b27bef3c8cf4d28d4f5f1ddf
SHA512e79f6d60e8705f340ca2f2c92a10239bdedaf539d8d55809311f29222579f87bd8dfe7541c85ace9ae0db29e549253ef4ec2ced18aab0889c0066f04617f5ee6
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NetSupport School\NetSupport School Student Configurator.lnk
Filesize2KB
MD562b5a4a2abf7f71522536c33972b2397
SHA175c8f496f40a10ba1227e0136d92f44461448777
SHA25610cae0c762913706473aa58a3bd56bc0d137dabbc523ab34546901c9758ebfcf
SHA5125dc6bb1e2b0fa26bde24995e195eecd27e754fbf8737c26620ba5c8abf198b35f96f54baa1bcea735e18beec4e2cdcfdf36a2612c30bf9c6646487fe831b3521
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NetSupport School\NetSupport School Student Configurator.lnk~RFe592fb1.TMP
Filesize2KB
MD5401aaf691ddb11f86b6d9b431acf1611
SHA1e8d125b474b383a8901956a408d4df0b01457406
SHA256f89640f3ffe0112cf83de98440a846dc939443434d7aa03e09f41e5faf8e79d7
SHA512636839cd44a591c3e2678571841d2331f9cf5aea2abc0f1be1e481e25661c7d74acd85c936986f6c54ee6dd763ec7bdbe92f7f1ccd8ffda8e54d47b498d23c2a
-
Filesize
834B
MD55cb16e48b582bf86a4b396fcbc235981
SHA13e7cbf189fbbff1efb9b04c398ceb902e816f15b
SHA256ba479af493eeefdf7de4c86890f5d87886bc0bc92522d39dd09eb21f85cf23f9
SHA51255210eb21fd974bb189063d4e377c37b2cf1c2e0d7ec056dee48f8619cfe04a7a8c1ba329abcfa7edb4785fac08375df4c8261e98dc3a8294f0f4fc29cf61eee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
92KB
MD55b9bc66ede20733a82c3b86291f0da59
SHA1cab8280fc9ad919f3a807c3bcb5582e0d9e54ba8
SHA25686c435b8aef51b3327e35b54012e578370e9923d2d0cdd93840b7331f685ff2a
SHA512c5bc14bce322a75ae24acd741571f62e510c206327b35c358d7eebeff515e7c171c4806408dd100906c2a9e27d8014946ae0b02f6fd1b208e0533c32636716a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
Filesize180B
MD5a5cd082c78298bad767c7bec6357a3b0
SHA18b271dfc6452d5d2d135f8fa20352ad22c407452
SHA2561a4d343bc42b40e0cc8e2811baa2be99f9da97864f44baa860332dcf55bf192a
SHA5127d8a20fa224e0fb9328ba579b4904b0cb0fca3056f8d666792dce3d7ac69ce16a6f241b7011fceebdab3a4c04d47d11ad4ae5377cc41854657a0b54970c28bc9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
Filesize398B
MD5e7c6761b3386a7aa8565a7fa2efab250
SHA1a0fafe46eb7c1557c1889da04f72dd217fff8e4e
SHA25644615bde2113ce8fdc78980a9cf547b1f282044f5fdf9ecbffe64d7f3273d0eb
SHA512829ccf12a7d461494d5c6cb6b69d1d6c64fac21f49ff73d7da5de8ba474dc851e9a9c1e5ae0d109369599829dd3d5644cada834a29227a225e8f9e7f50b1a1d9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_257D66F195248D78669FDA1A522EBB16
Filesize398B
MD5d063392f2881714ac1c64473a2720532
SHA1b8d84d15cae1c2bfed97b4d579b942bb536da9b2
SHA256a2e684b822f2fb2c746183e708e80c700c63ed0b95dcc49ffd5c983d3afce408
SHA5124f4a52486ed82a71f904c7cb5bdb3a3d00a898f12a566385ecdf9faa28a926ac56fd93a4ec709a4209c5fe03ed083d683f3741f7dc4fdcdb255b71998a251bfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECF3006D44DA211141391220EE5049F4
Filesize170B
MD5b98135afb86df195f5b8dc802ff5725f
SHA141f5a98a8aa1af25296e8ca938c58d5ba5b5f833
SHA2564b0b161dad88bbcad15fa3373c1054276d50b62d7ed01f4755259b4d5c632991
SHA512e793e2960496c589a38400cc1c11ec125d6f3b57913e45c94eaeab8ab0082a920f3b3a12775a0ced5f556e83b13775253265ab255cd97d2ca2a24965899e534e
-
Filesize
152B
MD56a53cceb7a396402c1eccd08dbe38a73
SHA196e06029b79791df1b1a0a7cef7508a5c44d13c4
SHA25631c8ba2ce8a088515e4feff78968e8916c759331b7428421a990cc349a208b51
SHA512bda381d092d0272a19350a66533ec0fac2efccfd26fc87695a8270eb3d4abec01483b31dfae75ba3f128623454d471c9e948c44df478edbdb6b5a15377637036
-
Filesize
152B
MD5a451e41e51facc395053e7b74c3490d0
SHA1c866ac24af529f0265e99bd88529da46c9ff6dcc
SHA256cc33bfdf9c856a2e9e9aa8eeddf9723a0396fad82b0dcae7a408bb4c84fdb584
SHA512553489450d55d7adb9c859e521d0e46961490e54c533c826adc8c546ca0b51ecda82c159801bd060a291e724355c6d4fd2ee603ff65d4a15603f34f1472664fb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5786014b18f0ddb77e7f93cd861e2bdaa
SHA1ab63e008b871902a19d862afb272ff1428b22217
SHA256b08ceb68517a277dc556410d5a27392999d86b1eee1588c8dd595bc0e83d4aed
SHA5123ba38d804a350b21654026b0f5da3d86b227b17b1e9a631292902c5505b90b4049b4f6ad246eb38e08dbb8e06ad37aabfa20774e3af6674086671b62eb7ac592
-
Filesize
617B
MD5c79550164c7aecbd204651f24d61f30b
SHA1e7f7261427cfb05d15cd07c82c1c01a94b0d2b82
SHA2567d4e1445265808efb7d3a0d5583073a65405e1e78712af24ab2163cdf806d6e7
SHA512a838c1bb9637d3ca5a87e6de2b3829a6ba2105f55457210e2997f857f9913b7ba7f295f6bbc060e15a6ec628dc369b6a00f464d824dec4c632d2ce537f1943d0
-
Filesize
6KB
MD512a29f70225581e39b7c260a8eaca7f4
SHA17b8db6c37e9b400786334415e199538e1b180534
SHA25630a9f349ba351ae24016c25d6e61a11f8c40d0d5df54edca055df7e9c90b0157
SHA5125650bdec293323d569f7077ed90bf6ae5c0ad42fe6eea71800eec24b395dc156740a70d002758e1c56e609798042429113e02e0ba7d981a90f739f8e633e4197
-
Filesize
6KB
MD5b3704899d05ef66d6f1406e421a34072
SHA1f59b2e70394d9f017ae5a97c0c340c8357eecb03
SHA2564fb8c8939b86aa6ecb4d10f7653c0032dc84e861bc7755fd41b4986c3361533f
SHA51227a27a989be6c9246dcc65a8fedae45da8f92281af16649990015e6c71a77dcb25e06567d79ae069c6ffd0672cb1f6b2ef5df45f8ede1e5bf63580ddfb13155b
-
Filesize
5KB
MD5039b7c45a8908c01998801343ab0478f
SHA11a09026dcd39a214ec9b554a897cc0d8fc4821bb
SHA25639e17688c542d6012cbea0284f2f9727da4a3ff84f329f564fe0e9a24c3ee57d
SHA512ed27e17ffd49bba5c0f1f928b2bb42af24bf85384aec6d4910897e1dde32161d94d9a60ce6ace31ef559ba69448f407a015d5e2eec64f0ec369b3dabe54c2cc6
-
Filesize
6KB
MD58006dafb9bff77945dc53d1abd576221
SHA18d09c03a07427bfe9d890586cfe44890782c1c6a
SHA2569814e54fd81fe62534fbfc95f9a9bdd664c035d138a64bbadad08852013bc3d9
SHA5121a28e4798d1b8ef346040d931311d984310d87cc8a02186747c73ac91d6a9456074b96de2f4a6e51a87a99017c045bbb7e79fa43574bb9ace02a31ea8b017d44
-
Filesize
6KB
MD51281201982a27a38a92cf659f254020a
SHA1e7509b8eed958ba1356da12e623323472643448a
SHA256023f84396009f37250cecdec7f3689408288662fcf2a30b5413f4e0dfbd51978
SHA5129306ff5b26e180b2f24ac9115e2445f342bbeeacf1fd768dd6a743bc475921d20f6b03179761b9a26910ce74d2b1b58c1af1c40b4717819edfcaa56ccc43c19c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD534d5a9c12c930419e9094baa9fe67c2c
SHA1c6339c0bb3b832f98a556471cccdece84f24bd53
SHA2566b58c5492eb845d7b7e4252762135e22892a33d014ac22f0c0265423655a9ed2
SHA512cf634ee06f2b70b29dbf7a4395cf8d579b1b73066824a577a27c7812de0b89c4f923f990f133f79912372b0cc8edbb5c775a42541102e53d0e74024cbe41a20f
-
Filesize
12KB
MD5ba945b29d7071b662f1c201f195d4fff
SHA1601ec08e14c6ea652af12d4e1a7d23bf09f796dc
SHA256823a2ece43f8e6d250c44cba62ca8b00bdfcbf876ac012ec32fa2c4904021c98
SHA5126b4fe3e2a32f85883371ad0456e1d5fb74251c806d3b5a8dea3ca446d0229f3483bb3ab285513f2ee84efa07d0fdf041a6992871b7af44650ee54d31aec89ff6
-
Filesize
11KB
MD5671ce1a1acd26a6e86183b23168947f7
SHA194229d734a55a982c72739281a659e245a21cb57
SHA2565478fc8c9d5582b7bc0c4f7e870e858297b19ffff1ed054cb96b4fa4449753cf
SHA51257a1d3176be17cd55e354698dd01070389fb95cb2440ebebacf4bd760f7e8cb68064d3f9d1679b9f34a6bd5b34e20247bbe2b9bbb81ca138f7df39c8628030a9
-
Filesize
11KB
MD56f464d7ef225f14b11dc882aa0a3e035
SHA152fd74eee2762a26be4f54c9ca02c4a5def90a29
SHA2568d8b017c18161cd1caebf0ef8283a399b2f32048b73ee91f1d79839a2b3a8fb8
SHA512bd540806c02a5f72e3f6fa522047a2a7fdaccd28966e87d4e98dd71651b074c1684d8d71a0f94a52d1b47b9e876359fd5ed177becf990b1e930fd7538ad239b2
-
Filesize
4KB
MD5aae222188e61b132d17be519f9d07ce1
SHA1ffe574a2d65ac20b0cd8bbc534cd64021c07d4ee
SHA25680fb799608b5d43c020db057144657bec1d86005c42a93ac58f4fd92d3f8ba79
SHA512830fa359eb308a6cfe852fa081c4512b3a5a1bf83bcd050e13c8b735c92e8684c37c6ad6068e354cf8ffda4ce23c0926bcc2762f7f10d5cdb37124b22514086e
-
Filesize
169KB
MD50e6fda2b8425c9513c774cf29a1bc72d
SHA1a79ffa24cb5956398ded44da24793a2067b85dd0
SHA256e946b2fae0b36c43064463a8c16a2774adac30c4188c5af90e9338b903c501c9
SHA512285bb7759a1214abed36162ac8be2d48df17a05278c4de97562448e20fd43b635563a6819f37e23d92a5f5ed0205a68bffe43dac0d3a67513bd0303b4e7f89aa
-
Filesize
511KB
MD5d524b639a3a088155981b9b4efa55631
SHA139d8eea673c02c1522b110829b93d61310555b98
SHA25603d91c8cd20b846625a092a3dae6a12369930c65d6216a455a00449ebb0dc289
SHA51284f8ab54122f93a40da08fd83bca767ab49eb0f73c4ab274d9bda11dd09224134df011fa02e5a3abbafcc6fbef6a60673dd48feabdf829a1e22c85a2a759b7ac
-
Filesize
449KB
MD5e96dc8d8ce93556a7035b74d2f2a206f
SHA16140fbd9aefb0feacc54a93e3a771c42dcb158cb
SHA25602139e33537bf3c3b958ea2e38a6f020105d3370aafbf87f538bc43edfc24400
SHA512ce39d676c169ac4d077c8a16ab81106b23d8b647ac424d11044ea4de8ae745df7f36d4bcd7cb7239653a61e61b9692d3213d58721336b0b8268e9539e881e99b
-
Filesize
153KB
MD5a1b7850763af9593b66ee459a081bddf
SHA16e45955fae2b2494902a1b55a3873e542f0f5ce4
SHA25641b8e92deba5206c78817236ed7f44df95636ca748d95fab05f032f5aec186af
SHA512a87a302a9a0d19d7ce293b42f5e7bc09664b21307a5321f226157fcc57eb2df2b59c6651878cb23969a182c82b55e8671ff00f8462194b81a907974a49cb25b1
-
Filesize
261B
MD5d4892272177638536eaaa3301ed2a8b5
SHA1203c7e5721bc20189ad78c5997c68592969562a8
SHA256b014d8e33715d3f06388569acbbeeb3a474e1ca06731b1d82d2f45791b41a7fe
SHA5126cefc71da34eaa3b370ca9b2fe28c0c2bbbaff16463bf9b57dc8283a34bdc3e84e475f82d5d243252795961024b85f50dbc8cb733e705cb5ae14018d3ce88e1b
-
Filesize
21KB
MD5a108f0030a2cda00405281014f897241
SHA1d112325fa45664272b08ef5e8ff8c85382ebb991
SHA2568b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948
SHA512d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298
-
Filesize
5KB
MD58f49b59a7df718f551f4c72bbd8a3982
SHA11f4fb9dcc3c527cb55aa26999939c50790e894ed
SHA2565fbdbc546bdf9810529b9def7d342aa637b3f13910bb13d8e67ffbc46f121bbb
SHA512c898e078f4c5828e90ef7dba4a6c1119fd12b2c9e45cabaf2cc8a892d1663fb672e2af60737a7bcba8f997c5dcdc43090dbc277c2ca467f9f1b10cfaade0c0f8
-
Filesize
684B
MD57d793edb2258c522a93ef212ebfa3347
SHA1899277bfe1cd190cd2c79e9dce4d262220e8e712
SHA25634d25bc94345f3957799937d33e65ad3a5744a860b4fb510bff77f8bf1ec9961
SHA512ed4773bb513a4177f1b73aaf340767c5132291e0963ab251b600dc6ecace825cd8cffb8ec979971185dbb0461d52380f96fc7357d047d9972aef16950fcafc5b
-
Filesize
920B
MD56ad06ed559745eed03dce655c9169ee2
SHA12681e0fe612dd72ad19b75a065a78a27adeca529
SHA256840acd78bf1960940c329700260803767c695f86a6e9ce8554b2902c3664961a
SHA51262843ac2cfe077426ec0e685e89b109d7f8e6e9befd055e4cee97176d5ebf1bbdf608bf1b7ba8bc476cc4ad0cf05bd51bdfd6c701d6e59a5bcb9b9fbb0f1d7b0
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b
-
Filesize
44KB
MD5ca30b70a06a196079daf171ef2a1676d
SHA1cc347a0c8812caeece61fe019c28e8efaac04d5d
SHA2563f96bf49095a44d6fd605c457ad4b04ad99b3f8af91f37f882d71b93424a4965
SHA512ec3860976e765675124a26dd630d05951f757bec2e2043b7243eb88a32a75cedc8e6baa826d7aa693dda6d877e783331fadd73e3bd9c9777a80a238aa7a30893
-
Filesize
244KB
MD5c4ca339bc85aae8999e4b101556239dd
SHA1d090fc385e0002e35db276960a360c67c4fc85cd
SHA2564ab23609cdc64d10b97c9ccb285ed7100f55d54d983cd50762da25ecac4357f9
SHA5129185ec32545fc838d7fef6c9e4dd222dd02114c661b0b344f16287d55e6571bfe7a4233a852acc579d07bcdbab18c5c034c465b1f4bb78535ed51c3499087fe0
-
C:\Windows\System32\DRVSTORE\NSWebFilte_D742346B53ADF242321CF56FFEA569542B0E0288\NSWebFilterDriver.sys
Filesize84KB
MD59fe5cd14e03ca9d50cd17c1f0dee3139
SHA12fed4f171154d659c17610535605ddafe4cf5986
SHA2561121581bc4bb4f16da7c860e6893a1e7b4b198fe38965e7e8628269d3d530877
SHA51211299d4b151627bbbac29bd962c9b1c829aa28685c0f275fca293fe4c1f572aeed2c1c199639b390156b213cb22abccbbd8c3882c19ebad7618ead6cec744888