Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 06:45
Static task
static1
Behavioral task
behavioral1
Sample
fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe
-
Size
5.2MB
-
MD5
fcc7a165d32d670c18cbab99ad3e2a80
-
SHA1
c80df14e1ce503a46f7d2f549c056882985785e6
-
SHA256
a2416a51d20f001713a08392f60ffc7fa50d9cf7e2e50851e2f7a021a02a2831
-
SHA512
eaf0962b9cb48c96b55c986af2eb0db498f61f80692115f58496170bdfa3397d7e00f1b4c8d7e782b5efd5ee890fd9adae9a97f021dbd7df4b784d2a2eb3c1bc
-
SSDEEP
98304:Kps6efPfBOPvLtabi4X0MV+dYdcGt7VIb4:sfefPJws3V+a
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (02aacd0ff7720c8e)\ImagePath = "\"C:\\Program Files (x86)\\ScreenConnect Client (02aacd0ff7720c8e)\\ScreenConnect.ClientService.exe\" \"?e=Access&y=Guest&h=instance-cjeh24-relay.screenconnect.com&p=443&s=9337172a-ca8a-4856-8cd5-3505a89a4a16&k=BgIAAACkAABSU0ExAAgAAAEAAQDZKTW%2f%2b%2f0HZmYMCXtdMD%2bn02Nt2VBCvuFrPfNtNBBCGc%2b0LcJ9P4u2z8uxREmtJoDrc%2bj7EMgJ8x7wyzgfLtNFDv41m%2bXSlDRjrSKKim%2fbNMv%2f9mkMtRamV478yX%2fc3VlECJEYHAFK%2fpDKpPZ1F%2fGbTFkenTsR7AdEv%2f61cW%2fRNTPaJ6Fmq8qBTkD6WZDPTBFVGuZ8d39SUtwUIEQ55FCbSiB3Bc1bTHHTUu%2fsa6e4yjeX14Z1%2bcVVui7%2f50qy1%2fEG18N%2b0p1HIv955Fk4DHPNMPeDIfd9x%2f5gakn0zF5jGtpd2iIpuuK2%2fuRIp86BX4AjwN%2bQNpm9QL8W0dBt0%2fbT&v=AQAAANCMnd8BFdERjHoAwE%2fCl%2bsBAAAAexQTGdUg6kC%2fCcU%2fjSin5gAAAAACAAAAAAAQZgAAAAEAACAAAABggcQmWe0MicmdoSe7mBuoNwux5Rc2YPAY6mcTTPAqyQAAAAAOgAAAAAIAACAAAAB2h0yW0agl1h7GiG2KckTA4Rt3WrSYvejYfPjlwNXvrKAEAADYQkbFDP9PQRAsFZKqLSoNK3IXJtNa3vJIlymG%2btU%2baf8B7pxUnVRb%2fT9c5s%2bc5wSYihdykdS2uKIsT6CuqQcyHQdgG5AHPrFPNFq5kR0msOcDZVKABxVVYjziPx7YDM7gpRYXH6lKpNWGYENst%2frBceCE%2b1Ft87SLqmqTalE5LGae6ayniBNRty1pb7MKmBs9Hogctc9OJirNYW%2fPedXSFMFsPgAiyjSjS%2f76e4YKtarPrlCAXx4dSfEdfW%2bJQ4RCC4LUokTSQjbqz6OZa9MoQb3ttqk4aUFcTNGTwK1kZac1TP7%2fyCrQol56a2zJM7oZieyVRKm46%2bULEDVMuIxCeIrR%2bp0sBiyMA2j0AGjWzFiqpWIPNGx8gC9%2bINJHb7e%2bvWgJYTnfYB2NFmijlEOB5g4EJzR7wf7khVKTjM4Jjmq55SQACVBw3j8cw3K3CGuqNK7gk748eWsKBlrFnU51rtAf0jz6I83VE89BvAzeyG6Jf0BNXzvvSjqBlzcLXk04CXtmtjQwz6A2SdMqyt1GGs9EP7Ya4ZR9AAUkQS0yjZUZsJlecqMj5I8g9WlTXapo3%2fkl8PBhlzpNYJC%2fxYjKz8F4BCutjaB35XIuB%2bwm5L6oL1b7pWx6YbDgUiC4vTaHKwkGJROqPeX8TpNkh5DU%2f0%2bLqujyZRS6e2z0kUckYCNi86GBoYVZ0tuPbIljluID3SRTSf%2bNkb5ykd%2bwAAFKwHTarRjxX417ZZp0dJBMBfjoqoAfUJx8i9bZ1v1V74PmmMQSZcz3OFWnEiwA%2fGO8IVVHnXHr94kYmFwwpMGdg5PmKQRXh6daO9poh%2bWZfjYGYMrvjl4hhsxvvuumm90rD1xSn7PjLaIdSN7Cfmbja7XFad88E%2f64%2fGjaIb1KQHY53n5XstPE5%2fgx4T9y9fiGu4SO7%2ffOu4Tw%2bt0szAu4MbeOtanRbCUWbApeQQq5695ckgOooUMzOLmhs4Zse%2blHHe1HItBZHMdKZG6YjFNNw5kv8PUreg%2fHVz%2fK3os0zznz6sqZFjVX%2behJxrzpaQK2%2f0RWWwFxFbuT%2fbcxGaJBC8p2copmNH6dnR3SFmJoXjrwpC%2fNsJbQS1fbkrqoGG5Wfcqwed4ZyBMcjWeDWnMcju3e7%2b%2bWZcxG9AcGJDAatJeOg7iZZnhS6VXg4QeGaMIfLVfQJUK0D6ZpXm6t%2f2Zj%2bzl1%2fXq90hjuCyqJ1bljSRA%2fAsNQNymgQNepF3%2bb%2faiLW7C2LZicI7LgW1jCAbBxb5pR1FhSskS1jeQ7rrFlDtg%2f8cbz3lCs4IJ3MVSSBLH2zHD1QXV63SCoLX7%2fRsynkK4Rl1auIIEz49Nd3saoiqS79w1LK%2bW12uzbz9mVSNmPKYk4nytErSzo9HyltKS1PEY8pRfowGDbXp3b00WX70snl2k%2bg%2b2zLbNfNwZUOUqG0Fml7yxYRMDKyR7fESaLj%2fN7a0el5aP3byp6%2fvRFk%2b7ePn8XS8qydqvwg1%2bO8XVtUtXdMxdvjANNNIl5NSi6WkTGdO4h%2buYWUw4i7TIoprTV7utlSHeHyn2iRuHVx4Mk3dpvtmyInXk0BEAk6yj7FkAAAACQ2uorZVhIJGSwMwPhDozE2JhIlcR2BFknmQcTwMIZWAypKNDLLXFvZSkNlwQ11zuCt9TWYpZGo9aRKiQRUTE3&c=18144219267069&c=&c=&c=&c=&c=&c=&c=\"" ScreenConnect.ClientService.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (02aacd0ff7720c8e)\prjmujcp.tmp ScreenConnect.ClientService.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (02aacd0ff7720c8e)\prjmujcp.newcfg ScreenConnect.ClientService.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.Client.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsBackstageShell.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsCredentialProvider.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\Client.en-US.resources msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsFileManager.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.ClientService.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\Client.resources msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\system.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.ClientService.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.Core.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.Windows.dll msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe.config msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsBackstageShell.exe msiexec.exe File created C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsFileManager.exe msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7F80.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FB0.tmp msiexec.exe File created C:\Windows\Installer\{34907F63-791B-502F-C510-096AA7683E73}\DefaultIcon msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI80F9.tmp msiexec.exe File created C:\Windows\Installer\wix{34907F63-791B-502F-C510-096AA7683E73}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\{34907F63-791B-502F-C510-096AA7683E73}\DefaultIcon msiexec.exe File created C:\Windows\Installer\SourceHash{34907F63-791B-502F-C510-096AA7683E73} msiexec.exe File opened for modification C:\Windows\Installer\e577ea6.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e577ea6.msi msiexec.exe File created C:\Windows\Installer\e577ea8.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 3744 ScreenConnect.ClientService.exe 4740 ScreenConnect.WindowsClient.exe 1616 ScreenConnect.WindowsClient.exe -
Loads dropped DLL 20 IoCs
pid Process 4396 MsiExec.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 4872 MsiExec.exe 3228 MsiExec.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32\ = "C:\\Program Files (x86)\\ScreenConnect Client (02aacd0ff7720c8e)\\ScreenConnect.WindowsCredentialProvider.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ScreenConnect.WindowsClient.exe -
Modifies data under HKEY_USERS 13 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.ClientService.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.ClientService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.WindowsClient.exe -
Modifies registry class 37 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\shell\open\command\ = "\"C:\\Program Files (x86)\\ScreenConnect Client (02aacd0ff7720c8e)\\ScreenConnect.WindowsClient.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36F70943B197F2055C0190A67A86E337 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\36F70943B197F2055C0190A67A86E337\Full msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ScreenConnect\\02aacd0ff7720c8e\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\ProductIcon = "C:\\Windows\\Installer\\{34907F63-791B-502F-C510-096AA7683E73}\\DefaultIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9CF660A3C67A938820AADCF07F27C0E8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\ScreenConnect\\02aacd0ff7720c8e\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\shell\open msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\AuthorizedLUAApp = "0" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\ = "ScreenConnect Client (02aacd0ff7720c8e) Credential Provider" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\PackageCode = "36F70943B197F2055C0190A67A86E337" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\sc-02aacd0ff7720c8e msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\shell\open\command msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\Version = "386465802" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\PackageName = "setup.msi" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\UseOriginalUrlEncoding = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\ProductName = "ScreenConnect Client (02aacd0ff7720c8e)" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9CF660A3C67A938820AADCF07F27C0E8\36F70943B197F2055C0190A67A86E337 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\sc-02aacd0ff7720c8e\URL Protocol msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\sc-02aacd0ff7720c8e\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32\ = "C:\\Program Files (x86)\\ScreenConnect Client (02aacd0ff7720c8e)\\ScreenConnect.WindowsCredentialProvider.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6FF59A85-BC37-4CD4-4A2A-95A5080F9AE0}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\36F70943B197F2055C0190A67A86E337\SourceList\Media\1 = ";" msiexec.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4740 ScreenConnect.WindowsClient.exe 1616 ScreenConnect.WindowsClient.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2416 msiexec.exe 2416 msiexec.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe 3744 ScreenConnect.ClientService.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3700 fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe Token: SeShutdownPrivilege 1504 msiexec.exe Token: SeIncreaseQuotaPrivilege 1504 msiexec.exe Token: SeSecurityPrivilege 2416 msiexec.exe Token: SeCreateTokenPrivilege 1504 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1504 msiexec.exe Token: SeLockMemoryPrivilege 1504 msiexec.exe Token: SeIncreaseQuotaPrivilege 1504 msiexec.exe Token: SeMachineAccountPrivilege 1504 msiexec.exe Token: SeTcbPrivilege 1504 msiexec.exe Token: SeSecurityPrivilege 1504 msiexec.exe Token: SeTakeOwnershipPrivilege 1504 msiexec.exe Token: SeLoadDriverPrivilege 1504 msiexec.exe Token: SeSystemProfilePrivilege 1504 msiexec.exe Token: SeSystemtimePrivilege 1504 msiexec.exe Token: SeProfSingleProcessPrivilege 1504 msiexec.exe Token: SeIncBasePriorityPrivilege 1504 msiexec.exe Token: SeCreatePagefilePrivilege 1504 msiexec.exe Token: SeCreatePermanentPrivilege 1504 msiexec.exe Token: SeBackupPrivilege 1504 msiexec.exe Token: SeRestorePrivilege 1504 msiexec.exe Token: SeShutdownPrivilege 1504 msiexec.exe Token: SeDebugPrivilege 1504 msiexec.exe Token: SeAuditPrivilege 1504 msiexec.exe Token: SeSystemEnvironmentPrivilege 1504 msiexec.exe Token: SeChangeNotifyPrivilege 1504 msiexec.exe Token: SeRemoteShutdownPrivilege 1504 msiexec.exe Token: SeUndockPrivilege 1504 msiexec.exe Token: SeSyncAgentPrivilege 1504 msiexec.exe Token: SeEnableDelegationPrivilege 1504 msiexec.exe Token: SeManageVolumePrivilege 1504 msiexec.exe Token: SeImpersonatePrivilege 1504 msiexec.exe Token: SeCreateGlobalPrivilege 1504 msiexec.exe Token: SeCreateTokenPrivilege 1504 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1504 msiexec.exe Token: SeLockMemoryPrivilege 1504 msiexec.exe Token: SeIncreaseQuotaPrivilege 1504 msiexec.exe Token: SeMachineAccountPrivilege 1504 msiexec.exe Token: SeTcbPrivilege 1504 msiexec.exe Token: SeSecurityPrivilege 1504 msiexec.exe Token: SeTakeOwnershipPrivilege 1504 msiexec.exe Token: SeLoadDriverPrivilege 1504 msiexec.exe Token: SeSystemProfilePrivilege 1504 msiexec.exe Token: SeSystemtimePrivilege 1504 msiexec.exe Token: SeProfSingleProcessPrivilege 1504 msiexec.exe Token: SeIncBasePriorityPrivilege 1504 msiexec.exe Token: SeCreatePagefilePrivilege 1504 msiexec.exe Token: SeCreatePermanentPrivilege 1504 msiexec.exe Token: SeBackupPrivilege 1504 msiexec.exe Token: SeRestorePrivilege 1504 msiexec.exe Token: SeShutdownPrivilege 1504 msiexec.exe Token: SeDebugPrivilege 1504 msiexec.exe Token: SeAuditPrivilege 1504 msiexec.exe Token: SeSystemEnvironmentPrivilege 1504 msiexec.exe Token: SeChangeNotifyPrivilege 1504 msiexec.exe Token: SeRemoteShutdownPrivilege 1504 msiexec.exe Token: SeUndockPrivilege 1504 msiexec.exe Token: SeSyncAgentPrivilege 1504 msiexec.exe Token: SeEnableDelegationPrivilege 1504 msiexec.exe Token: SeManageVolumePrivilege 1504 msiexec.exe Token: SeImpersonatePrivilege 1504 msiexec.exe Token: SeCreateGlobalPrivilege 1504 msiexec.exe Token: SeCreateTokenPrivilege 1504 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1504 msiexec.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1504 msiexec.exe 1504 msiexec.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe 4740 ScreenConnect.WindowsClient.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3700 wrote to memory of 1504 3700 fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe 85 PID 3700 wrote to memory of 1504 3700 fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe 85 PID 3700 wrote to memory of 1504 3700 fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe 85 PID 2416 wrote to memory of 4396 2416 msiexec.exe 90 PID 2416 wrote to memory of 4396 2416 msiexec.exe 90 PID 2416 wrote to memory of 4396 2416 msiexec.exe 90 PID 4396 wrote to memory of 2088 4396 MsiExec.exe 91 PID 4396 wrote to memory of 2088 4396 MsiExec.exe 91 PID 4396 wrote to memory of 2088 4396 MsiExec.exe 91 PID 2416 wrote to memory of 1596 2416 msiexec.exe 103 PID 2416 wrote to memory of 1596 2416 msiexec.exe 103 PID 2416 wrote to memory of 4872 2416 msiexec.exe 105 PID 2416 wrote to memory of 4872 2416 msiexec.exe 105 PID 2416 wrote to memory of 4872 2416 msiexec.exe 105 PID 2416 wrote to memory of 3228 2416 msiexec.exe 106 PID 2416 wrote to memory of 3228 2416 msiexec.exe 106 PID 2416 wrote to memory of 3228 2416 msiexec.exe 106 PID 3744 wrote to memory of 4740 3744 ScreenConnect.ClientService.exe 108 PID 3744 wrote to memory of 4740 3744 ScreenConnect.ClientService.exe 108 PID 3744 wrote to memory of 1616 3744 ScreenConnect.ClientService.exe 109 PID 3744 wrote to memory of 1616 3744 ScreenConnect.ClientService.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\fcc7a165d32d670c18cbab99ad3e2a80_NEIKI.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\02aacd0ff7720c8e\setup.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1504
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Registers COM server for autorun
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CE6F3942B2F994912246C8206134B12A C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI4834.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240601218 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments3⤵
- Loads dropped DLL
PID:2088
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1596
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DBA1CA8B8BEF609D282E62A93C4F91242⤵
- Loads dropped DLL
PID:4872
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1B99229959649CB9739297CA77DC2709 E Global\MSI00002⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:3228
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1732
-
C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.ClientService.exe"C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-cjeh24-relay.screenconnect.com&p=443&s=9337172a-ca8a-4856-8cd5-3505a89a4a16&k=BgIAAACkAABSU0ExAAgAAAEAAQDZKTW%2f%2b%2f0HZmYMCXtdMD%2bn02Nt2VBCvuFrPfNtNBBCGc%2b0LcJ9P4u2z8uxREmtJoDrc%2bj7EMgJ8x7wyzgfLtNFDv41m%2bXSlDRjrSKKim%2fbNMv%2f9mkMtRamV478yX%2fc3VlECJEYHAFK%2fpDKpPZ1F%2fGbTFkenTsR7AdEv%2f61cW%2fRNTPaJ6Fmq8qBTkD6WZDPTBFVGuZ8d39SUtwUIEQ55FCbSiB3Bc1bTHHTUu%2fsa6e4yjeX14Z1%2bcVVui7%2f50qy1%2fEG18N%2b0p1HIv955Fk4DHPNMPeDIfd9x%2f5gakn0zF5jGtpd2iIpuuK2%2fuRIp86BX4AjwN%2bQNpm9QL8W0dBt0%2fbT&c=18144219267069&c=&c=&c=&c=&c=&c=&c="1⤵
- Sets service image path in registry
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe"C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe" "RunRole" "0a41b99b-5fd0-4bf9-a9c9-2e0bb5c414a0" "User"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4740
-
-
C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe"C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe" "RunRole" "30539ccf-4796-4915-9fc9-c5dd98a00f4d" "System"2⤵
- Drops file in System32 directory
- Executes dropped EXE
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: AddClipboardFormatListener
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD54d8aa8629d7dfd0b14f1c84c5cb6dec6
SHA1b4962b61cd2f986905dca04c3f852f033ecdf4eb
SHA2566e29cf38d18d2608f66a43133250fab552b0ed403dc1d79241701d9bf5542c76
SHA51278a9ecc1c5708b7efcbe3396112790ea7643c4bc4f2f15064c54ffb71c62c468b3a51507f3813659af24d933aff6dc33be1d176fee8c7d0696879759738605db
-
Filesize
47KB
MD53e83a3aa62c5ff54ed98e27b3fbecf90
SHA196d8927c870a74a478864240b3ace94ad543dfb8
SHA2562d88b97d28be01abca4544c6381a4370c1a1ce05142c176742f13b44889ddf90
SHA512ea9d05a4aa1ee5cccc61c4f5e8994efba9efff0549b69577bef1f2a22cce908739124eff1e0db5cfdd69e077ad2d7cdb1307de92d79673c9309ee621cb139956
-
Filesize
26KB
MD55cd580b22da0c33ec6730b10a6c74932
SHA10b6bded7936178d80841b289769c6ff0c8eead2d
SHA256de185ee5d433e6cfbb2e5fcc903dbd60cc833a3ca5299f2862b253a41e7aa08c
SHA512c2494533b26128fbf8149f7d20257d78d258abffb30e4e595cb9c6a742f00f1bf31b1ee202d4184661b98793b9909038cf03c04b563ce4eca1e2ee2dec3bf787
-
Filesize
188KB
MD56bc9611d5b6cee698149a18d986547a8
SHA1f36ab74e4e502fdaf81e101836b94c91d80cb8ea
SHA25617377a52eeae11e8ee01eb629d6a60c10015ad2bb8bc9768e5c8e4b6500a15ed
SHA5123f23670d0ba150de19a805db6beb6eed8538bbad6fbe3cc21d17d738a43cf411c679a23cea11549e69be0321e672f740791d40e92498aef9d1f8650743ee85ea
-
Filesize
60KB
MD522af3a23bd30484514cdacf67c5b3810
SHA1e92a4eaee9d896964de541ce2f01c2404b638258
SHA2567c5442121dba2a30ab9579ec08e111ded372cf9cf90fb3256f273980b975afa9
SHA51295e40b27e90fce7ca85e76afbbc16eb62b4bb977664702b987de2eb2294e6fe9e6df5610ec7b2362c2c68493313f30fbbcbd3446dbe8ae2fa47b89407f5d5936
-
Filesize
93KB
MD5dc615e9d8ec81cbf2e2452516373e5a0
SHA1ec83d37a4f45caeb07b1605324d0315f959452e9
SHA256e9ab064ed381c29a3930f75ca3e05605c6ee07f30a69c043f576a5461de3bafc
SHA51282fe00447fb9785264dfb8032399adf6d33d91d71058212d252742c9e5fd54f5a52f6baf4fb05e95f9a4055057c60a33a7c1c642f18a6a4e045b49be88fa5d9f
-
Filesize
1.6MB
MD529454a0cb83f28c24805e9a70e53444a
SHA1334202965b07ab69f08b16fed0ee6c7274463556
SHA256998cc3f9af5bd41ccf0f9be86192bbe20cdec08a6ff73c1199e1364195a83e14
SHA51262790920974a2f1b018d466ae3e3b5100006a3c8013f43bdb04af7074cfe5d992caaeb610de2b1b72ff0e4acf8762db1513a4a0cf331f9a340ae0ce53c3be895
-
Filesize
573KB
MD55dec65c4047de914c78816b8663e3602
SHA18807695ee8345e37efec43cbc0874277ed9b0a66
SHA25671602f6b0b27c8b7d8ad624248e6126970939effde785ec913ace19052e9960e
SHA51227b5dcb5b0aeadf246b91a173d06e5e8d6cf2cd19d86ca358e0a85b84cd9d8f2b26372ef34c3d427f57803d90f2e97cf59692c80c268a71865f08fc0e7ce42d1
-
C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsClient.exe.config
Filesize266B
MD5728175e20ffbceb46760bb5e1112f38b
SHA12421add1f3c9c5ed9c80b339881d08ab10b340e3
SHA25687c640d3184c17d3b446a72d5f13d643a774b4ecc7afbedfd4e8da7795ea8077
SHA512fb9b57f4e6c04537e8fdb7cc367743c51bf2a0ad4c3c70dddab4ea0cf9ff42d5aeb9d591125e7331374f8201cebf8d0293ad934c667c1394dc63ce96933124e7
-
C:\Program Files (x86)\ScreenConnect Client (02aacd0ff7720c8e)\ScreenConnect.WindowsCredentialProvider.dll
Filesize746KB
MD5f01a59c5cf7ec437097d414d7c6d59c4
SHA19ea1c3fbf3b5adbe5a23578dea3b511d44e6a2dd
SHA25662b405f32a43da0c8e8ed14a58ec7b9b4422b154bfd4aed4f9be5de0bc6eb5e8
SHA512587748ad4dd18677a3b7943eab1c0f8e77fe50a45e17266ba9a0e1363eda0ff1eabcf11884a5d608e23baf86af8f011db745ad06bcdecdfd01c20430745fe4bb
-
Filesize
990B
MD5ace48c542097f3b3ddad7684110e98c5
SHA129331db5ff5dd81ff8de659aaaf411ee873925d3
SHA2564c7e293aca2e3354a5192679a5f90a86804d97f9bcb95e3c9b252767587ca6d7
SHA5124c87c4971631ffee618db3325434fd908ba58fe8aa8c84fb479ed3cef839cfad21011f09a4eeda3e4ffa7eddf2f0bc81002e30b7aa9347cc5167c70704f94a8e
-
Filesize
1017KB
MD58d94c9f4c07b76b4e32daffcc51109da
SHA162e31a89c488d6745abb72a3071f688fd6180d33
SHA2562b35c0e4088b2a7728fa7bc6a5bfdefed7665598de6d49641fdf5d1f1271a4d7
SHA5120092cbbd95777e6931864d61931efdf3a349f79c575030cad9a1771432f52e1bdc25d5640e2923d202c42c2ce242d00187486334a946e97319d48211233eb0ac
-
Filesize
172KB
MD55ef88919012e4a3d8a1e2955dc8c8d81
SHA1c0cfb830b8f1d990e3836e0bcc786e7972c9ed62
SHA2563e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d
SHA5124544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684
-
Filesize
519KB
MD5b319407e807be1a49e366f7f8ea7ee2a
SHA1b12197a877fb7e33b1cb5ba11b0da5ca706581ba
SHA256761b7e50baa229e8afcd9a50990d7f776ddb5ed1ea5fbb131c802e57cf918742
SHA512dc497643790dc608dece9c8fe7264efedd13724bd24c9bf28a60d848b405fddefb8337a60f3f32bb91518910e02c7a2aaf29fc32f86a464dfcafa365526bdb7f
-
Filesize
21KB
MD5b0585159161d50e330b7f8eda50a2770
SHA18636fab3ce6c21a42d3e5fbd495c2ddad4279162
SHA256ca9e51d51f24e16428d1b0e9a0829a44da2678bfc7ba00f0b46a57dcd6d734b8
SHA512e9ae99bdce64ca4282fa4580d3b081f7d0874c756aef77fb58e10db148e2f670ba48667ce62033c6f514ff825dc54c1bdbae2c7f8d5f9355486402cf75e1d5ad
-
Filesize
7.4MB
MD5ae5f59c9404ba3c33997efef08c385c3
SHA1e865cc79186aa41c8b552e7471a4ef4b73c5710f
SHA256730ea19831a00e7581f8badd996aed685b8169a798d94dab8f797d58af14a49d
SHA512fd76c1cb7d39b39147c1879f6a0318c9e0775aeefb62994b060c80cd994ef01abdf5e188409abf95f9c8d94de0cb9ad8552cf903b5c7c7a3bf4de058b8b8b814
-
Filesize
202KB
MD5ba84dd4e0c1408828ccc1de09f585eda
SHA1e8e10065d479f8f591b9885ea8487bc673301298
SHA2563cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852
SHA5127a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290
-
Filesize
24.1MB
MD5a89b5525629f9198733bad070803ff37
SHA1c2e53c74b12e31439d5e7bdace792b1997684ab3
SHA256cce939bf32af454baadcb320014f7d029c30f09f988d0ea0483c3ac72013f645
SHA512af259492e856ca75b3bb1f812814445c5d6462613fd743521e1420df45259c75fb00651876d01512d67c841af52f3f415a5c3524009551bc587215b39920287c
-
\??\Volume{4eb58e82-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{266ca94a-a786-4008-8b74-92ca3e0778c3}_OnDiskSnapshotProp
Filesize6KB
MD53b4fc0aa6fb7fa39baeec74dbe35d4a2
SHA16749aab7e5b4656ff02d8ae8bb291c4b9038f847
SHA2562b69735b8cdefad500c711ce21c40434e4d9a378b9da72141a882d322e10870c
SHA512c832ac6949f4612736a1fab7a7665076b8ba0bb4e0e3c071acea0538e140d2f4a929fc8e6fab812a9ed10fc9170b62e13099d956a5d88f4c695359310a990a7e