Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
XCnB8SL.exe

Overview

General Information

Sample name:XCnB8SL.exe
Analysis ID:1590620
MD5:775ef50f591afeede47eaafe8374ef2c
SHA1:7feb49273c10fddb392c64b72649556a09f82175
SHA256:03643b6b2ee2967f0fa11d123fbdaf71109eec1c3aa771f5789fda09ef2500af
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

ScreenConnect Tool
Score:63
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:32
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Contains functionality to hide user accounts
Detected potential unwanted application
Enables network access during safeboot for specific services
Modifies security policies related information
Possible COM Object hijacking
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Remote Access Tool - ScreenConnect Suspicious Execution
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
May use bcdedit to modify the Windows boot settings
Modifies existing windows services
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool

Classification

  • System is w10x64
  • XCnB8SL.exe (PID: 7556 cmdline: "C:\Users\user\Desktop\XCnB8SL.exe" MD5: 775EF50F591AFEEDE47EAAFE8374EF2C)
    • msiexec.exe (PID: 7620 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\78092984cb0cb00b\ScreenConnect.ClientSetup.msi" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7656 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7704 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 46499482A1C987A47F631462B5FC519F C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 7752 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6342953 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments MD5: 889B99C52A60DD49227C5E485A016679)
    • msiexec.exe (PID: 7856 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding FCF81E7E4DBCAD9001FC90A4A907F90F MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7900 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding F1D3D1CC367989CF5F4FD5B0487C8313 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • ScreenConnect.ClientService.exe (PID: 7936 cmdline: "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c=" MD5: 75B21D04C69128A7230A0998086B61AA)
    • ScreenConnect.WindowsClient.exe (PID: 8012 cmdline: "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe" "RunRole" "df00d6c5-123e-4382-ad58-82662d08eea7" "User" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
  • svchost.exe (PID: 8152 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
XCnB8SL.exeJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Windows\Temp\~DFA0FC47C05AFEE297.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
      C:\Windows\Temp\~DFBB73873C08524CC1.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
        C:\Windows\Installer\inprogressinstallinfo.ipiJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
          C:\Windows\Temp\~DF87E3E29FED3F3CBD.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
            C:\Windows\Temp\~DF5445F4A01F919037.TMPJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
              Click to see the 5 entries
              SourceRuleDescriptionAuthorStrings
              00000000.00000002.1737679408.0000000005600000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                  00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                    00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                      Process Memory Space: XCnB8SL.exe PID: 7556JoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                        Click to see the 2 entries
                        SourceRuleDescriptionAuthorStrings
                        0.2.XCnB8SL.exe.5600000.12.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                          8.2.ScreenConnect.WindowsClient.exe.281fa10.4.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                            8.0.ScreenConnect.WindowsClient.exe.3d0000.0.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                              0.2.XCnB8SL.exe.5600000.12.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                                0.0.XCnB8SL.exe.565db0.5.raw.unpackJoeSecurity_ScreenConnectToolYara detected ScreenConnect ToolJoe Security
                                  Click to see the 3 entries

                                  System Summary

                                  barindex
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c=", CommandLine: "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c=", CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe, NewProcessName: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe, OriginalFileName: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c=", ProcessId: 7936, ProcessName: ScreenConnect.ClientService.exe
                                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: ScreenConnect Client (78092984cb0cb00b) Credential Provider, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\msiexec.exe, ProcessId: 7656, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{6FF59A85-BC37-4CD4-27D7-3AA2A021A8A7}\(Default)
                                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8152, ProcessName: svchost.exe
                                  No Suricata rule has matched

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: XCnB8SL.exeVirustotal: Detection: 22%Perma Link
                                  Source: XCnB8SL.exeReversingLabs: Detection: 18%
                                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 89.8% probability
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeEXE: msiexec.exeJump to behavior

                                  Compliance

                                  barindex
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeEXE: msiexec.exeJump to behavior
                                  Source: XCnB8SL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: XCnB8SL.exeStatic PE information: certificate valid
                                  Source: XCnB8SL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdbM source: XCnB8SL.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller.Package\Microsoft.Deployment.WindowsInstaller.Package.pdb source: Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr
                                  Source: Binary string: C:\Compile\screenconnect\Product\WindowsAuthenticationPackage\bin\Release\ScreenConnect.WindowsAuthenticationPackage.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: XCnB8SL.exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954500090.0000000002532000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2953876115.0000000000AD0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1741747874.000000000027D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe.2.dr
                                  Source: Binary string: mscorlib.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: XCnB8SL.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression.Cab\Microsoft.Deployment.Compression.Cab.pdb source: rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1725726118.00000000045B0000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.Cab.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\net20\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: XCnB8SL.exe, MSID0EA.tmp.2.dr, MSID0CA.tmp.2.dr, 60ceb8.rbs.2.dr, MSID34C.tmp.2.dr, ScreenConnect.ClientSetup.msi.0.dr, 60ceb7.msi.2.dr, 60ceb9.msi.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression\Microsoft.Deployment.Compression.pdb source: rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: XCnB8SL.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: XCnB8SL.exe, MSIC8CB.tmp.1.dr, ScreenConnect.ClientSetup.msi.0.dr, 60ceb7.msi.2.dr, 60ceb9.msi.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954092785.0000000000D12000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954092785.0000000000D12000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb' source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: XCnB8SL.exe
                                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                                  Source: C:\Windows\System32\svchost.exeFile opened: c:
                                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

                                  Networking

                                  barindex
                                  Source: C:\Windows\System32\msiexec.exeRegistry value created: NULL ServiceJump to behavior
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: global trafficDNS traffic detected: DNS query: instance-lsc69n-relay.screenconnect.com
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                  Source: svchost.exe, 00000009.00000002.2953908933.000002CA4D200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                  Source: ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D418000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                                  Source: edb.log.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                                  Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                                  Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D418000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D418000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D44D000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                                  Source: qmgr.db.9.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://instance-lsc69n-relay.screenconnect.com:443/
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://instance-lsc69n-relay.screenconnect.com:443/7
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://instance-lsc69n-relay.screenconnect.com:443/9
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.00000000022A3000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002445000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002472000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002349000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.00000000020D2000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002152000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://instance-lsc69n-relay.screenconnect.com:443/d
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
                                  Source: svchost.exe, 00000009.00000002.2952754774.000002CA47CA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration
                                  Source: XCnB8SL.exe, 00000000.00000002.1713330982.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000001FE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                  Source: rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                                  Source: rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/news/
                                  Source: rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drString found in binary or memory: http://wixtoolset.org/releases/
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                                  Source: XCnB8SL.exe, ScreenConnect.WindowsBackstageShell.exe.2.dr, ScreenConnect.ClientService.exe.2.dr, ScreenConnect.WindowsFileManager.exe.2.dr, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr, ScreenConnect.WindowsClient.exe.2.dr, ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: http://www.digicert.com/CPS0
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                                  Source: ScreenConnect.WindowsCredentialProvider.dll.2.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
                                  Source: ScreenConnect.Core.dll.2.drString found in binary or memory: https://feedback.screenconnect.com/Feedback.axd
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D4C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                                  Source: edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D4C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                                  Source: svchost.exe, 00000009.00000003.1780504145.000002CA4D4C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                                  Source: edb.log.9.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746

                                  Spam, unwanted Advertisements and Ransom Demands

                                  barindex
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\ScreenConnectJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\ScreenConnectJump to behavior

                                  System Summary

                                  barindex
                                  Source: XCnB8SL.exePE Siganture Subject Chain: CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D23064 CreateProcessAsUserW,7_2_05D23064
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60ceb7.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{26586069-DB09-5B84-A5DF-3B119579CF02}Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0CA.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0EA.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID34C.tmpJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60ceb9.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\60ceb9.msiJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{26586069-DB09-5B84-A5DF-3B119579CF02}Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\{26586069-DB09-5B84-A5DF-3B119579CF02}\DefaultIconJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\Installer\wix{26586069-DB09-5B84-A5DF-3B119579CF02}.SchedServiceConfig.rmiJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\azpqkdj5.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\azpqkdj5.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\w5phzrjk.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\w5phzrjk.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\xx4ec5bu.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\xx4ec5bu.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\x1jorles.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\x1jorles.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\zaaz524w.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\zaaz524w.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\55voodqo.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\55voodqo.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\djfy4ofh.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\djfy4ofh.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\12mbwazx.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\12mbwazx.newcfgJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\mvkexfgn.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\ScreenConnect Client (78092984cb0cb00b)\mvkexfgn.newcfgJump to behavior
                                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSID0EA.tmpJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_056C91987_2_056C9198
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_056C70907_2_056C7090
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_056C70907_2_056C7090
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_056C70827_2_056C7082
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D233C87_2_05D233C8
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D233C87_2_05D233C8
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4170088_2_00007FFD9B417008
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4110CF8_2_00007FFD9B4110CF
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4110D78_2_00007FFD9B4110D7
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7343FD8_2_00007FFD9B7343FD
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72000C8_2_00007FFD9B72000C
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7276FA8_2_00007FFD9B7276FA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B730EFA8_2_00007FFD9B730EFA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72B6C18_2_00007FFD9B72B6C1
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B726DE28_2_00007FFD9B726DE2
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72951B8_2_00007FFD9B72951B
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7310D38_2_00007FFD9B7310D3
                                  Source: XCnB8SL.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: XCnB8SL.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: XCnB8SL.exeStatic PE information: Resource name: FILES type: PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: XCnB8SL.exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: XCnB8SL.exeStatic PE information: Resource name: FILES type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Source: XCnB8SL.exe, 00000000.00000002.1737679408.00000000057BC000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1737679408.00000000057BC000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1737679408.00000000057BC000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1737679408.00000000057BC000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibwebp.dllB vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamezlib.dll2 vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1735971960.0000000005440000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamelibwebp.dllB vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1735971960.0000000005440000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamezlib.dll2 vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1735971960.0000000005440000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1726555701.0000000003F03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000009DF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000009DF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1735848964.0000000005420000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1735050480.0000000005380000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1734531848.0000000005190000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1713330982.000000000362A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1713330982.000000000362A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dllL vs XCnB8SL.exe
                                  Source: XCnB8SL.exe, 00000000.00000002.1713330982.000000000362A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewixca.dll\ vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameScreenConnect.Core.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenamelibwebp.dllB vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenamezlib.dll2 vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameScreenConnect.Windows.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameScreenConnect.WindowsInstaller.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameScreenConnect.InstallerActions.dll< vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameSfxCA.dllL vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenamewixca.dll\ vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameScreenConnect.ClientInstallerRunner.exe< vs XCnB8SL.exe
                                  Source: XCnB8SL.exeBinary or memory string: OriginalFilenameDotNetResolver.exe4 vs XCnB8SL.exe
                                  Source: XCnB8SL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: classification engineClassification label: mal63.evad.winEXE@16/64@3/2
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)Jump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\XCnB8SL.exe.logJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeMutant created: NULL
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeFile created: C:\Users\user\AppData\Local\Temp\ScreenConnectJump to behavior
                                  Source: XCnB8SL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: XCnB8SL.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6342953 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                  Source: XCnB8SL.exeVirustotal: Detection: 22%
                                  Source: XCnB8SL.exeReversingLabs: Detection: 18%
                                  Source: XCnB8SL.exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2
                                  Source: XCnB8SL.exeString found in binary or memory: $F294ACFC-3146-4483-A7BF-ADDCA7C260E2)
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeFile read: C:\Users\user\Desktop\XCnB8SL.exeJump to behavior
                                  Source: unknownProcess created: C:\Users\user\Desktop\XCnB8SL.exe "C:\Users\user\Desktop\XCnB8SL.exe"
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\78092984cb0cb00b\ScreenConnect.ClientSetup.msi"
                                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 46499482A1C987A47F631462B5FC519F C
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6342953 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding FCF81E7E4DBCAD9001FC90A4A907F90F
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F1D3D1CC367989CF5F4FD5B0487C8313 E Global\MSI0000
                                  Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c="
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe" "RunRole" "df00d6c5-123e-4382-ad58-82662d08eea7" "User"
                                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\78092984cb0cb00b\ScreenConnect.ClientSetup.msi"Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 46499482A1C987A47F631462B5FC519F CJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding FCF81E7E4DBCAD9001FC90A4A907F90FJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F1D3D1CC367989CF5F4FD5B0487C8313 E Global\MSI0000Jump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6342953 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArgumentsJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe "C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe" "RunRole" "df00d6c5-123e-4382-ad58-82662d08eea7" "User"Jump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: wtsapi32.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: winsta.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: samcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: samlib.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: rasapi32.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: rasman.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: rtutils.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: windowscodecs.dllJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeSection loaded: dwrite.dllJump to behavior
                                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                  Source: XCnB8SL.exeStatic PE information: certificate valid
                                  Source: XCnB8SL.exeStatic file information: File size 5620200 > 1048576
                                  Source: XCnB8SL.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x533200
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                  Source: XCnB8SL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                  Source: XCnB8SL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsFileManager\obj\Release\ScreenConnect.WindowsFileManager.pdb source: ScreenConnect.WindowsFileManager.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdbM source: XCnB8SL.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientInstallerRunner\obj\Release\ScreenConnect.ClientInstallerRunner.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsInstaller\obj\Release\net20\ScreenConnect.WindowsInstaller.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsBackstageShell\obj\Release\ScreenConnect.WindowsBackstageShell.pdb source: ScreenConnect.WindowsBackstageShell.exe.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller.Package\Microsoft.Deployment.WindowsInstaller.Package.pdb source: Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr
                                  Source: Binary string: C:\Compile\screenconnect\Product\WindowsAuthenticationPackage\bin\Release\ScreenConnect.WindowsAuthenticationPackage.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsAuthenticationPackage.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Core\obj\Release\net20\ScreenConnect.Core.pdb source: XCnB8SL.exe, ScreenConnect.Core.dll.4.dr, ScreenConnect.Core.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\ClientService\obj\Release\ScreenConnect.ClientService.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954500090.0000000002532000.00000002.00000001.01000000.0000000D.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2953876115.0000000000AD0000.00000004.08000000.00040000.00000000.sdmp, ScreenConnect.ClientService.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\DotNetResolver\obj\Debug\DotNetResolver.pdb source: XCnB8SL.exe
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetServiceRunner.pdb source: ScreenConnect.ClientService.exe, 00000007.00000000.1741747874.000000000027D000.00000002.00000001.01000000.0000000C.sdmp, ScreenConnect.ClientService.exe.2.dr
                                  Source: Binary string: mscorlib.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdb source: XCnB8SL.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression.Cab\Microsoft.Deployment.Compression.Cab.pdb source: rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1725726118.00000000045B0000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.Cab.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: Microsoft.Deployment.WindowsInstaller.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\InstallerActions\obj\Release\net20\ScreenConnect.InstallerActions.pdb source: ScreenConnect.InstallerActions.dll.4.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\ship\x86\wixca.pdb source: XCnB8SL.exe, MSID0EA.tmp.2.dr, MSID0CA.tmp.2.dr, 60ceb8.rbs.2.dr, MSID34C.tmp.2.dr, ScreenConnect.ClientSetup.msi.0.dr, 60ceb7.msi.2.dr, 60ceb9.msi.2.dr
                                  Source: Binary string: C:\build\work\eca3d12b\wix3\build\obj\ship\x86\Compression\Microsoft.Deployment.Compression.pdb source: rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.Compression.dll.4.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Windows\obj\Release\net20\ScreenConnect.Windows.pdbS] source: XCnB8SL.exe, ScreenConnect.Windows.dll.2.dr, ScreenConnect.Windows.dll.4.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdb source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: E:\delivery\Dev\wix37_public\build\ship\x86\SfxCA.pdb source: XCnB8SL.exe, MSIC8CB.tmp.1.dr, ScreenConnect.ClientSetup.msi.0.dr, 60ceb7.msi.2.dr, 60ceb9.msi.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdbi source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954092785.0000000000D12000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\WindowsClient\obj\Release\ScreenConnect.WindowsClient.pdbu source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.dr
                                  Source: Binary string: C:\builds\cc\cwcontrol\Product\Client\obj\Release\net20\ScreenConnect.Client.pdb source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2954092785.0000000000D12000.00000002.00000001.01000000.00000010.sdmp, ScreenConnect.Client.dll.2.dr
                                  Source: Binary string: screenconnect_windows_credential_provider.pdb' source: ScreenConnect.ClientService.exe, 00000007.00000002.2967438103.0000000002F87000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsClient.exe, 00000008.00000002.2964257751.00000000127B0000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.WindowsCredentialProvider.dll.2.dr
                                  Source: Binary string: C:\Users\jmorgan\Source\cwcontrol\Custom\DotNetRunner\Release\DotNetRunner.pdb source: XCnB8SL.exe
                                  Source: XCnB8SL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                  Source: XCnB8SL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                  Source: XCnB8SL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                  Source: XCnB8SL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                  Source: XCnB8SL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                  Source: ScreenConnect.Client.dll.2.drStatic PE information: 0x94F102E7 [Mon Mar 8 13:28:07 2049 UTC]
                                  Source: MSID0EA.tmp.2.drStatic PE information: real checksum: 0x0 should be: 0x3d8a7
                                  Source: MSID34C.tmp.2.drStatic PE information: real checksum: 0x0 should be: 0x3d8a7
                                  Source: MSIC8CB.tmp.1.drStatic PE information: real checksum: 0x2f213 should be: 0x1125d0
                                  Source: XCnB8SL.exeStatic PE information: real checksum: 0x54d1c1 should be: 0x565c97
                                  Source: ScreenConnect.WindowsAuthenticationPackage.dll.2.drStatic PE information: section name: _RDATA
                                  Source: ScreenConnect.WindowsCredentialProvider.dll.2.drStatic PE information: section name: _RDATA
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeCode function: 0_2_02BE70B0 push eax; mov dword ptr [esp], ecx0_2_02BE70C1
                                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_3_06BA7FB3 push es; ret 4_3_06BA7FC0
                                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_3_06BA29A1 push es; ret 4_3_06BA29B0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_044FF6E7 push ss; retn 0004h7_2_044FF6F2
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_044FF6B7 push ss; retn 0004h7_2_044FF6D2
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_044FF717 push ss; retn 0004h7_2_044FF722
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_044FF362 push es; retn 0004h7_2_044FF372
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_056C05D1 push 00000005h; ret 7_2_056C05E0
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D271DF push eax; retn 0004h7_2_05D271EA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D271CF push eax; retn 0004h7_2_05D271DA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D271FF push eax; retn 0004h7_2_05D2720A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D271EF push eax; retn 0004h7_2_05D271FA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D27195 push eax; retn 0004h7_2_05D2719A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D2719F push eax; retn 0004h7_2_05D271AA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D21E70 push eax; mov dword ptr [esp], ecx7_2_05D21E71
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_06110F81 pushad ; ret 7_2_06110F93
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_06110FE0 push esp; ret 7_2_06110FF3
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4222ED push ebx; retf 8_2_00007FFD9B4222FA
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B42096D push ebx; retf 8_2_00007FFD9B42098A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B4208CD push ebx; retf 8_2_00007FFD9B42098A
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B7292CC push 0000006Ch; iretd 8_2_00007FFD9B7293B4
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B728F48 pushad ; retn 5CD9h8_2_00007FFD9B72919D
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B729355 push 0000006Ch; iretd 8_2_00007FFD9B7293B4
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B722F5A pushfd ; iretd 8_2_00007FFD9B722F5B
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72C1A6 push ds; iretd 8_2_00007FFD9B72C22F
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72752B push ebx; iretd 8_2_00007FFD9B72756A

                                  Persistence and Installation Behavior

                                  barindex
                                  Source: c:\program files (x86)\screenconnect client (78092984cb0cb00b)\screenconnect.windowscredentialprovider.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{6ff59a85-bc37-4cd4-27d7-3aa2a021a8a7}\inprocserver32
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID34C.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0EA.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsAuthenticationPackage.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID34C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID0EA.tmpJump to dropped file
                                  Source: ScreenConnect.ClientService.dll.2.drBinary or memory string: bcdedit.exeg/copy {current} /d "Reboot and Reconnect Safe Mode"7{.{8}-.{4}-.{4}-.{4}-.{12}}
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ScreenConnect Client (78092984cb0cb00b)Jump to behavior

                                  Hooking and other Techniques for Hiding and Protection

                                  barindex
                                  Source: XCnB8SL.exe, 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: XCnB8SL.exe, 00000000.00000002.1735971960.0000000005440000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: rundll32.exe, 00000004.00000003.1717736058.0000000004731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2970209823.000000001B5B2000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2954500090.0000000002532000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000002.2953876115.0000000000AD0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: XCnB8SL.exeString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.ClientService.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList?ScreenConnect.WindowsClient.exe
                                  Source: ScreenConnect.Windows.dll.2.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: ScreenConnect.Windows.dll.4.drString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: 2B00000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: 2B00000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: 6450000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: 5C50000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeMemory allocated: 1890000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeMemory allocated: 1F80000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeMemory allocated: 1EC0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeMemory allocated: A80000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeMemory allocated: 1A7A0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72B654 rdtsc 8_2_00007FFD9B72B654
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsBackstageShell.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.Cab.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Windows.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID34C.tmpJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsCredentialProvider.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dllJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.InstallerActions.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID0EA.tmpJump to dropped file
                                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Core.dllJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsFileManager.exeJump to dropped file
                                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsAuthenticationPackage.dllJump to dropped file
                                  Source: C:\Users\user\Desktop\XCnB8SL.exe TID: 7576Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe TID: 7992Thread sleep count: 41 > 30Jump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe TID: 7256Thread sleep time: -30000s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\svchost.exe TID: 8176Thread sleep time: -30000s >= -30000s
                                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: svchost.exe, 00000009.00000002.2952562568.000002CA47C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.2954038597.000002CA4D254000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                  Source: XCnB8SL.exe, 00000000.00000002.1711124144.0000000001008000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                  Source: ScreenConnect.ClientService.exe, 00000007.00000002.2975010268.0000000004D40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeCode function: 8_2_00007FFD9B72B654 rdtsc 8_2_00007FFD9B72B654
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeMemory allocated: page read and write | page guardJump to behavior
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\78092984cb0cb00b\ScreenConnect.ClientSetup.msi"Jump to behavior
                                  Source: unknownProcess created: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe "c:\program files (x86)\screenconnect client (78092984cb0cb00b)\screenconnect.clientservice.exe" "?e=access&y=guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=bgiaaackaabsu0exaagaaaeaaqdz3wp49cujwp4h5bw8x1hizbj8xqf10olccxaigzla90hkmwx1pommvdekr%2f1ydt2f%2fcesxcnjci949ntm9ws%2bw5gbyjz72k0cotu%2bcvtipts8tu7niual9hyr6mtxrzs3fwvfyqtzf8xnxff9nhwfltaz09ihyuz%2fxxo2gwvtjaynojjc2bbek8nsdoqvf2gllrcq39zqn%2bfpki7cyzjipm28zym9nafvb4kfnf9ff36n1je3i4j4bmsnjliokqsw5tlxsmw1qdr%2f%2f4kh454a2dls4m6chsnnfuofw2ddjotmpilqdaoawqlbijbke5fu5nzdwzvmkskoaqsbr%2fq%2b&c=screenconnect&c=&c=&c=&c=&c=&c=&c="
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Progman
                                  Source: ScreenConnect.WindowsClient.exe, 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, ScreenConnect.WindowsClient.exe.2.drBinary or memory string: Shell_TrayWnd-Shell_SecondaryTrayWnd%MsgrIMEWindowClass
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.InstallerActions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Core.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Windows.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dll VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_05D206BC CreateNamedPipeW,7_2_05D206BC
                                  Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exeCode function: 7_2_01894C6F RtlGetVersion,7_2_01894C6F
                                  Source: C:\Users\user\Desktop\XCnB8SL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                  Lowering of HIPS / PFW / Operating System Security Settings

                                  barindex
                                  Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa Authentication PackagesJump to behavior
                                  Source: Yara matchFile source: XCnB8SL.exe, type: SAMPLE
                                  Source: Yara matchFile source: 0.2.XCnB8SL.exe.5600000.12.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 8.2.ScreenConnect.WindowsClient.exe.281fa10.4.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 8.0.ScreenConnect.WindowsClient.exe.3d0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.XCnB8SL.exe.5600000.12.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.XCnB8SL.exe.565db0.5.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.XCnB8SL.exe.53c3d4.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.XCnB8SL.exe.4b63d4.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.0.XCnB8SL.exe.4a0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000000.00000002.1737679408.0000000005600000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: XCnB8SL.exe PID: 7556, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7752, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: ScreenConnect.WindowsClient.exe PID: 8012, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Windows\Temp\~DFA0FC47C05AFEE297.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DFBB73873C08524CC1.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Installer\inprogressinstallinfo.ipi, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF87E3E29FED3F3CBD.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF5445F4A01F919037.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF978F1D0545D76DA5.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Installer\MSID0CA.tmp, type: DROPPED
                                  Source: Yara matchFile source: C:\Config.Msi\60ceb8.rbs, type: DROPPED
                                  Source: Yara matchFile source: C:\Windows\Temp\~DF646022F988AFA378.TMP, type: DROPPED
                                  Source: Yara matchFile source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe, type: DROPPED
                                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                  Gather Victim Identity InformationAcquire Infrastructure1
                                  Valid Accounts
                                  12
                                  Command and Scripting Interpreter
                                  1
                                  DLL Side-Loading
                                  1
                                  DLL Side-Loading
                                  11
                                  Disable or Modify Tools
                                  OS Credential Dumping11
                                  Peripheral Device Discovery
                                  Remote Services1
                                  Archive Collected Data
                                  12
                                  Encrypted Channel
                                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                                  CredentialsDomains1
                                  Replication Through Removable Media
                                  Scheduled Task/Job1
                                  DLL Search Order Hijacking
                                  1
                                  DLL Search Order Hijacking
                                  1
                                  Obfuscated Files or Information
                                  LSASS Memory1
                                  File and Directory Discovery
                                  Remote Desktop ProtocolData from Removable Media1
                                  Non-Application Layer Protocol
                                  Exfiltration Over BluetoothNetwork Denial of Service
                                  Email AddressesDNS ServerDomain AccountsAt1
                                  Component Object Model Hijacking
                                  1
                                  Component Object Model Hijacking
                                  1
                                  Timestomp
                                  Security Account Manager24
                                  System Information Discovery
                                  SMB/Windows Admin SharesData from Network Shared Drive2
                                  Application Layer Protocol
                                  Automated ExfiltrationData Encrypted for Impact
                                  Employee NamesVirtual Private ServerLocal AccountsCron1
                                  Valid Accounts
                                  1
                                  Valid Accounts
                                  1
                                  DLL Side-Loading
                                  NTDS21
                                  Security Software Discovery
                                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                                  Gather Victim Network InformationServerCloud AccountsLaunchd2
                                  Windows Service
                                  1
                                  Access Token Manipulation
                                  1
                                  DLL Search Order Hijacking
                                  LSA Secrets2
                                  Process Discovery
                                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                  Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
                                  Bootkit
                                  2
                                  Windows Service
                                  1
                                  File Deletion
                                  Cached Domain Credentials41
                                  Virtualization/Sandbox Evasion
                                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items13
                                  Process Injection
                                  22
                                  Masquerading
                                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                  Valid Accounts
                                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                                  Access Token Manipulation
                                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron41
                                  Virtualization/Sandbox Evasion
                                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd13
                                  Process Injection
                                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                                  Hidden Users
                                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                                  Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                                  Bootkit
                                  GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                                  Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                                  Rundll32
                                  Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1590620 Sample: XCnB8SL.exe Startdate: 14/01/2025 Architecture: WINDOWS Score: 63 55 instance-lsc69n-relay.screenconnect.com 2->55 57 server-ovh3183109-relay.screenconnect.com 2->57 65 Multi AV Scanner detection for submitted file 2->65 67 Detected potential unwanted application 2->67 69 Contains functionality to hide user accounts 2->69 71 3 other signatures 2->71 8 msiexec.exe 94 48 2->8         started        12 ScreenConnect.ClientService.exe 17 21 2->12         started        15 XCnB8SL.exe 6 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 35 ScreenConnect.Wind...dentialProvider.dll, PE32+ 8->35 dropped 37 C:\...\ScreenConnect.ClientService.exe, PE32 8->37 dropped 39 C:\Windows\Installer\MSID34C.tmp, PE32 8->39 dropped 43 9 other files (none is malicious) 8->43 dropped 73 Enables network access during safeboot for specific services 8->73 75 Modifies security policies related information 8->75 19 msiexec.exe 8->19         started        21 msiexec.exe 1 8->21         started        23 msiexec.exe 8->23         started        59 server-ovh3183109-relay.screenconnect.com 51.195.188.103, 443, 49731, 49733 OVHFR France 12->59 77 Reads the Security eventlog 12->77 79 Reads the System eventlog 12->79 25 ScreenConnect.WindowsClient.exe 2 12->25         started        41 C:\Users\user\AppData\...\XCnB8SL.exe.log, ASCII 15->41 dropped 81 Contains functionality to hide user accounts 15->81 28 msiexec.exe 6 15->28         started        61 127.0.0.1 unknown unknown 17->61 file6 signatures7 process8 file9 31 rundll32.exe 11 19->31         started        83 Contains functionality to hide user accounts 25->83 45 C:\Users\user\AppData\Local\...\MSIC8CB.tmp, PE32 28->45 dropped signatures10 process11 file12 47 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 31->47 dropped 49 C:\...\ScreenConnect.InstallerActions.dll, PE32 31->49 dropped 51 C:\Users\user\...\ScreenConnect.Core.dll, PE32 31->51 dropped 53 4 other files (none is malicious) 31->53 dropped 63 Contains functionality to hide user accounts 31->63 signatures13

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  XCnB8SL.exe23%VirustotalBrowse
                                  XCnB8SL.exe18%ReversingLabsWin32.PUA.ConnectWise
                                  SourceDetectionScannerLabelLink
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Core.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Windows.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsAuthenticationPackage.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsBackstageShell.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsCredentialProvider.dll0%ReversingLabs
                                  C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsFileManager.exe0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.Cab.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.Compression.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.Package.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Core.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.InstallerActions.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp-\ScreenConnect.Windows.dll0%ReversingLabs
                                  C:\Windows\Installer\MSID0EA.tmp0%ReversingLabs
                                  C:\Windows\Installer\MSID34C.tmp0%ReversingLabs
                                  No Antivirus matches
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  http://instance-lsc69n-relay.screenconnect.com:443/70%Avira URL Cloudsafe
                                  http://instance-lsc69n-relay.screenconnect.com:443/d0%Avira URL Cloudsafe
                                  http://instance-lsc69n-relay.screenconnect.com:443/90%Avira URL Cloudsafe
                                  http://instance-lsc69n-relay.screenconnect.com:443/0%Avira URL Cloudsafe
                                  https://feedback.screenconnect.com/Feedback.axd0%Avira URL Cloudsafe
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  server-ovh3183109-relay.screenconnect.com
                                  51.195.188.103
                                  truefalse
                                    unknown
                                    instance-lsc69n-relay.screenconnect.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://instance-lsc69n-relay.screenconnect.com:443/7ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://instance-lsc69n-relay.screenconnect.com:443/9ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.comScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designersGScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designers/?ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cn/bTheScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designers?ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vrundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                    high
                                                    https://docs.rs/getrandom#nodejs-es-module-supportScreenConnect.WindowsCredentialProvider.dll.2.drfalse
                                                      high
                                                      http://crl.ver)svchost.exe, 00000009.00000002.2953908933.000002CA4D200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.tiro.comScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://g.live.com/odclientsettings/ProdV2.C:edb.log.9.dr, qmgr.db.9.drfalse
                                                            high
                                                            http://www.fontbureau.com/designersScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://instance-lsc69n-relay.screenconnect.com:443/dScreenConnect.ClientService.exe, 00000007.00000002.2954884539.00000000022A3000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002445000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002472000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002349000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.00000000020D2000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002152000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000002213000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://wixtoolset.org/news/rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                                high
                                                                http://www.goodfont.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.carterandcone.comlScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.sajatypeworks.comScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.typography.netDScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://g.live.com/odclientsettings/Prod.C:edb.log.9.dr, qmgr.db.9.drfalse
                                                                          high
                                                                          http://www.fontbureau.com/designers/cabarga.htmlNScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.founder.com.cn/cn/cTheScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.galapagosdesign.com/staff/dennis.htmScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://wixtoolset.org/releases/rundll32.exe, 00000004.00000003.1717736058.00000000046B6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717958300.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000003.1717736058.0000000004725000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.4.dr, Microsoft.Deployment.WindowsInstaller.Package.dll.4.dr, Microsoft.Deployment.Compression.dll.4.dr, Microsoft.Deployment.Compression.Cab.dll.4.drfalse
                                                                                  high
                                                                                  http://www.founder.com.cn/cnScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fontbureau.com/designers/frere-user.htmlScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://g.live.com/odclientsettings/ProdV2edb.log.9.dr, qmgr.db.9.drfalse
                                                                                        high
                                                                                        https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000009.00000003.1780504145.000002CA4D4C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/09/enumerationsvchost.exe, 00000009.00000002.2952754774.000002CA47CA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.jiyu-kobo.co.jp/ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://feedback.screenconnect.com/Feedback.axdScreenConnect.Core.dll.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.galapagosdesign.com/DPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.fontbureau.com/designers8ScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.fonts.comScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.sandoll.co.krScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.urwpp.deDPleaseScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.zhongyicts.com.cnScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameXCnB8SL.exe, 00000000.00000002.1713330982.0000000002D41000.00000004.00000800.00020000.00000000.sdmp, ScreenConnect.ClientService.exe, 00000007.00000002.2954884539.0000000001FE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.sakkal.comScreenConnect.WindowsClient.exe, 00000008.00000002.2974738592.000000001D0F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000009.00000003.1780504145.000002CA4D4C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.dr, qmgr.db.9.drfalse
                                                                                                                high
                                                                                                                http://instance-lsc69n-relay.screenconnect.com:443/ScreenConnect.ClientService.exe, 00000007.00000002.2951971861.000000000157C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                51.195.188.103
                                                                                                                server-ovh3183109-relay.screenconnect.comFrance
                                                                                                                16276OVHFRfalse
                                                                                                                IP
                                                                                                                127.0.0.1
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1590620
                                                                                                                Start date and time:2025-01-14 11:24:07 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 7m 44s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:14
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:XCnB8SL.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal63.evad.winEXE@16/64@3/2
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 50%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 76%
                                                                                                                • Number of executed functions: 376
                                                                                                                • Number of non-executed functions: 1
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 2.23.242.162, 20.12.23.50, 13.107.246.45
                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                • Execution Graph export aborted for target XCnB8SL.exe, PID 7556 because it is empty
                                                                                                                • Execution Graph export aborted for target rundll32.exe, PID 7752 because it is empty
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                TimeTypeDescription
                                                                                                                05:25:08API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                05:25:15API Interceptor1x Sleep call for process: ScreenConnect.ClientService.exe modified
                                                                                                                No context
                                                                                                                No context
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                OVHFRhttps://offfryfjtht767755433.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.38.113.3
                                                                                                                https://tinyurl.com/ch268ddpGet hashmaliciousUnknownBrowse
                                                                                                                • 5.135.209.105
                                                                                                                https://urlz.fr/tJIZGet hashmaliciousUnknownBrowse
                                                                                                                • 51.38.120.206
                                                                                                                http://id1223.adsalliance.xyzGet hashmaliciousUnknownBrowse
                                                                                                                • 146.59.69.202
                                                                                                                http://aeromorning.comGet hashmaliciousUnknownBrowse
                                                                                                                • 145.239.192.166
                                                                                                                trow.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 178.32.116.144
                                                                                                                https://metafeedbackservice.com/606967319425038/form/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.38.78.53
                                                                                                                http://welcom-trezzor-cdn.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 91.134.10.182
                                                                                                                http://us-suite-trezzor-cdn.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 91.134.10.168
                                                                                                                https://lttechnologies12.com/a/default/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.38.209.89
                                                                                                                No context
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.Client.dllhttps://g248jqtc.r.ap-south-1.awstrack.me/L0/https:%2F%2Ffub.direct%2F1%2Fwpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4WwWGYEcIFo0NTTfcu_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE%2Fhttps%2Fwestcommerce.com.br%2Fe63i%2F7286520054%2FMackietransportation%2F%23%3Fnl=ZGVhbi5tYWNraWVAbWFja2lldHJhbnNwb3J0YXRpb24uY29t/1/010901943411f671-14b57a2c-4586-496c-a061-2f25bd5eed26-000000/5tAc1I97hb2OTOUlpCX6bWWJ9hY=188Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                  E-Deposit.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    E-Deposit.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                      SecuredOnedrive.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                        SecuredOnedrive.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                          NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                            NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                              file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                file.exeGet hashmaliciousScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, XmrigBrowse
                                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                    C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dllhttps://g248jqtc.r.ap-south-1.awstrack.me/L0/https:%2F%2Ffub.direct%2F1%2Fwpcpz2KV6CJLjr9Ku5V9crqS4vRSbleRYVQVlbRDO0VhTlcqWS8eK4WwWGYEcIFo0NTTfcu_ywSiT_-hMwRGjBfgg1rcvHOcCbgDl1KQiWE%2Fhttps%2Fwestcommerce.com.br%2Fe63i%2F7286520054%2FMackietransportation%2F%23%3Fnl=ZGVhbi5tYWNraWVAbWFja2lldHJhbnNwb3J0YXRpb24uY29t/1/010901943411f671-14b57a2c-4586-496c-a061-2f25bd5eed26-000000/5tAc1I97hb2OTOUlpCX6bWWJ9hY=188Get hashmaliciousScreenConnect ToolBrowse
                                                                                                                                      E-Deposit.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                        E-Deposit.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                          SecuredOnedrive.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                            SecuredOnedrive.ClientSetup.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                              NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                NotaFiscalOnline.ClientSetup.ex#.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, XmrigBrowse
                                                                                                                                                      file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, XmrigBrowse
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):219459
                                                                                                                                                        Entropy (8bit):6.584588533841364
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:QI9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMGd:QIuH2aCGw1ST1wQLdqvd
                                                                                                                                                        MD5:828FB53832F1FF2475C3E0BA2E37D2DF
                                                                                                                                                        SHA1:C582B48A66BBF5424FA56F9D730ABDBD1F9496A9
                                                                                                                                                        SHA-256:B4FBEAB6BC681EAD2DE3BC801E2FF23D8141D032EA540823A48BD5396A65F471
                                                                                                                                                        SHA-512:19E8B4F7BDCE7AA56FA7243C3A865AF6CA977258E31DCF9110BFC20ACA1B7A28CF81EC06942C9D77A71FB42ACD7FD96848D729993CA06ABE1DC45F265F841F79
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Config.Msi\60ceb8.rbs, Author: Joe Security
                                                                                                                                                        Preview:...@IXOS.@.....@#+.Z.@.....@.....@.....@.....@.....@......&.{26586069-DB09-5B84-A5DF-3B119579CF02}'.ScreenConnect Client (78092984cb0cb00b)..ScreenConnect.ClientSetup.msi.@.....@.....@.....@......DefaultIcon..&.{26586069-DB09-5B84-A5DF-3B119579CF02}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (78092984cb0cb00b)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3B03205B-69C9-C7FC-94C0-2E89FF1AA279}&.{26586069-DB09-5B84-A5DF-3B119579CF02}.@......&.{55AD7324-6C8C-8821-306B-DD4B0D7D0490}&.{26586069-DB09-5B84-A5DF-3B119579CF02}.@......&.{4A48F46B-EB96-8151-8A3F-7BFFFFF17649}&.{26586069-DB09-5B84-A5DF-3B119579CF02}.@......&.{7C3C87D9-D21D-BA5E-BBB3-7CFC426824C1}&.{26586069-DB09-5B84-A5DF-3B119579CF02}.@......&.{1D8B9AB5-7721-D02B-DBA6-E7196FEDCEF2}&.{26586069-DB09-5B84-A5DF-3B119579CF02}.@......&.{8DFF9E0B-7DD1-B617-98F6-3F01885CDC9F}&.{26586069-DB09-5B84-A5DF
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):50133
                                                                                                                                                        Entropy (8bit):4.759054454534641
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:p1+F+UTQd/3EUDv8vw+Dsj2jr0FJK97w/Leh/KR1exJKekmrg9:p1+F+UTQWUDv8vw+Dsj2jr0FJK97w/LR
                                                                                                                                                        MD5:D524E8E6FD04B097F0401B2B668DB303
                                                                                                                                                        SHA1:9486F89CE4968E03F6DCD082AA2E4C05AEF46FCC
                                                                                                                                                        SHA-256:07D04E6D5376FFC8D81AFE8132E0AA6529CCCC5EE789BEA53D56C1A2DA062BE4
                                                                                                                                                        SHA-512:E5BC6B876AFFEB252B198FEB8D213359ED3247E32C1F4BFC2C5419085CF74FE7571A51CAD4EAAAB8A44F1421F7CA87AF97C9B054BDB83F5A28FA9A880D4EFDE5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP.q...'..6....wp.......y....C|.)>..Ldt..... $...X..........1$.../...2.%%3./>>...L.y.0.C._.........1Y..Qj.o....<....=...R..;...C....&.......1p2.r.x.u?Y..R...c......X.....I.5.2q..R...>.E.pw .@ ).w.l.....S...X..'.C.I......-.Y........4.J..P<.E..=c!.@To..#.._.2.....K.!..h...z......t......^..4...D...f..Q...:..%.z.<......^.....;<...r..yC.....Q........4_.Sns..z.......=..]t...X..<....8.e`}..n....S.H[..S@?.~....,...j.2..*v.......B....A...a......D..c..w..K,..t...S.....*v....7.6|..&.....r....#....G......Y...i..'.............'.......Z.....#2e..........|....)..%....A.....4{..u;N......&q...}.tD..x.....4...J...L......5.Q..M....K..3U..M..............5...........t.>.......lYu....3TY.?...r...'.......3.m........=.H...#.o.........n.....,4.~...<h..u...i.H...V......V/...P.$%..z...
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):26722
                                                                                                                                                        Entropy (8bit):7.7401940386372345
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:rAClIRkKxFCQPZhNAmutHcRIfvVf6yMt+FRVoSVCdcDk6jO0n/uTYUq5ZplYKlBy:MV3PZrXgTf6vEVm6zjpGYUElerG49
                                                                                                                                                        MD5:5CD580B22DA0C33EC6730B10A6C74932
                                                                                                                                                        SHA1:0B6BDED7936178D80841B289769C6FF0C8EEAD2D
                                                                                                                                                        SHA-256:DE185EE5D433E6CFBB2E5FCC903DBD60CC833A3CA5299F2862B253A41E7AA08C
                                                                                                                                                        SHA-512:C2494533B26128FBF8149F7D20257D78D258ABFFB30E4E595CB9C6A742F00F1BF31B1EE202D4184661B98793B9909038CF03C04B563CE4ECA1E2EE2DEC3BF787
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:...........lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet............PADPADP)...s^.J.....E.....(....jF.C...1P)...H..../..72J..I.J.a.K8c._.ks`.k.`.kK..m.M6p............b...P...........'...!...............K...............w.......P.......1......."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.1.6.....$A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.2.5.6....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.3.2....."A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.4.8.....,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.B.l.a.n.k.1.6.;...(A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.M.a.c.2.2.....0A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.O.p.a.q.u.e.1.9.2.8...,A.p.p.l.i.c.a.t.i.o.n.I.c.o.n.T.i.t.l.e.1.6.....6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.C.o.l.o.r.4...6B.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.:...DB.l.a.n.k.M.o.n.i.t.o.r.B.a.c.k.g.r.o.u.n.d.I.m.a.g.e.V.i.s.i.b.l.e.xb..*B.l.a.n.k.M.o.n.i.t.o.r.T.e.x.t.C.o.l.o.r..b..*D.a.r.k.T.h.e.m.e.B.a.r.B.a.s.e.C.o.l.o.r..b..<D.a.r.k.T.h.
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):197120
                                                                                                                                                        Entropy (8bit):6.586775768189165
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:/xLtNGTlIyS7/ObjusqVFJRJcyzvYqSmzDvJXYF:FtNGTGySabqPJYbqSmG
                                                                                                                                                        MD5:3724F06F3422F4E42B41E23ACB39B152
                                                                                                                                                        SHA1:1220987627782D3C3397D4ABF01AC3777999E01C
                                                                                                                                                        SHA-256:EA0A545F40FF491D02172228C1A39AE68344C4340A6094486A47BE746952E64F
                                                                                                                                                        SHA-512:509D9A32179A700AD76471B4CD094B8EB6D5D4AE7AD15B20FD76C482ED6D68F44693FC36BCB3999DA9346AE9E43375CD8FE02B61EDEABE4E78C4E2E44BF71D42
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                        • Filename: E-Deposit.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: E-Deposit.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SecuredOnedrive.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SecuredOnedrive.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: NotaFiscalOnline.ClientSetup.ex#.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: NotaFiscalOnline.ClientSetup.ex#.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ... ....... .......................`......#.....@.................................A...O.... ..|....................@..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...|.... ......................@..@.reloc.......@......................@..B................u.......H...........4............_...... .........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*..{....*:.(......}....*.0..A........(....s....%.~(...%-.&~'.....y...s....%.(...(...+(...+o"...o....*....0..s.......~#.....2. ....+...j..... ......... ...............%.r...p.%.r...p............%.&...($....5..............s%....=...*..0...........~*...%-.&~).....|...s&...%.*...(...+..~+...%-.&~).....}...s(...%.+...(...+.r9..
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):68096
                                                                                                                                                        Entropy (8bit):6.06942231395039
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:+A0ZscQ5V6TsQqoSD6h6+39QFVIl1zJhb8gq:p0Zy3gUOQFVQzJq
                                                                                                                                                        MD5:5DB908C12D6E768081BCED0E165E36F8
                                                                                                                                                        SHA1:F2D3160F15CFD0989091249A61132A369E44DEA4
                                                                                                                                                        SHA-256:FD5818DCDF5FC76316B8F7F96630EC66BB1CB5B5A8127CF300E5842F2C74FFCA
                                                                                                                                                        SHA-512:8400486CADB7C07C08338D8876BC14083B6F7DE8A8237F4FE866F4659139ACC0B587EB89289D281106E5BAF70187B3B5E86502A2E340113258F03994D959328D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                        • Filename: E-Deposit.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: E-Deposit.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SecuredOnedrive.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: SecuredOnedrive.ClientSetup.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: NotaFiscalOnline.ClientSetup.ex#.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: NotaFiscalOnline.ClientSetup.ex#.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...nu............" ..0.............. ... ...@....... ..............................p.....@.................................e ..O....@.......................`..........8............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................. ......H........n..@...................<.........................................(....*^.(...........%...}....*:.(......}....*:.(......}....*:.(......}....*.~,...%-.&~+.....i...s....%.,...(...+*vs....%.}P.........s....(....*....0...........s....}.....s....}...........}.......(&.....}.....(....&.()..........s....o.....()...~-...%-.&~+.....j...s....%.-...o ....s!...}.....s"...}.....s#...}...... .... 0u.........s....s=...}....... ..6........s....s=...}.....('...($............o%........
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):95512
                                                                                                                                                        Entropy (8bit):6.504684691533346
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:Eg1s9pgbNBAklbZfe2+zRVdHeDxGXAorrCnBsWBcd6myJkggU0HMx790K:dhbNDxZGXfdHrX7rAc6myJkggU0HqB
                                                                                                                                                        MD5:75B21D04C69128A7230A0998086B61AA
                                                                                                                                                        SHA1:244BD68A722CFE41D1F515F5E40C3742BE2B3D1D
                                                                                                                                                        SHA-256:F1B5C000794F046259121C63ED37F9EFF0CFE1258588ECA6FD85E16D3922767E
                                                                                                                                                        SHA-512:8D51B2CD5F21C211EB8FEA4B69DC9F91DFFA7BB004D9780C701DE35EAC616E02CA30EF3882D73412F7EAB1211C5AA908338F3FA10FDF05B110F62B8ECD9D24C2
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(..qF.qF.qF....qF.....qF....qF.<.B.qF.<.E.qF.<.C.qF....qF.#..qF.qG..qF.2.O.qF.2...qF.2.D.qF.Rich.qF.........................PE..L.....wc...............!.............!............@.................................>)....@.................................p...x....`..P............L...)...p......`!..p............................ ..@............................................text...:........................... ..`.rdata...f.......h..................@..@.data........@.......,..............@....rsrc...P....`.......6..............@..@.reloc.......p.......<..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):548864
                                                                                                                                                        Entropy (8bit):6.034211651049746
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                                                        MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                                                        SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                                                        SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                                                        SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1721856
                                                                                                                                                        Entropy (8bit):6.639085961200334
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                                                        MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                                                        SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                                                        SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                                                        SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):260168
                                                                                                                                                        Entropy (8bit):6.416438906122177
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:qJvChyA4m2zNGvxDd6Q6dtaVNVrlaHpFahvJ9ERnWtMG8Ff2lt9Bgcld5aaYxg:0IvxDdL6d8VNdlC3g0RCXh5D
                                                                                                                                                        MD5:5ADCB5AE1A1690BE69FD22BDF3C2DB60
                                                                                                                                                        SHA1:09A802B06A4387B0F13BF2CDA84F53CA5BDC3785
                                                                                                                                                        SHA-256:A5B8F0070201E4F26260AF6A25941EA38BD7042AEFD48CD68B9ACF951FA99EE5
                                                                                                                                                        SHA-512:812BE742F26D0C42FDDE20AB4A02F1B47389F8D1ACAA6A5BB3409BA27C64BE444AC06D4129981B48FA02D4C06B526CB5006219541B0786F8F37CF2A183A18A73
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........A........................T....................V.......V.......V......................=U......=U......=U$.....=U......Rich....................PE..d.....Qf.........." ...'.^...^.......................................................(....`..........................................e.......f..P................ ......HP..........P%..p............................$..@............p...............................text...t].......^.................. ..`.rdata.......p.......b..............@..@.data....+...........d..............@....pdata... ......."...x..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):61208
                                                                                                                                                        Entropy (8bit):6.310126082367387
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:kW/+lo6MOc8IoiKWjrNv8DtyQ4RE+TC6WAhVbb57bP8:kLlo6dccldyQGWy5s
                                                                                                                                                        MD5:AFA97CAF20F3608799E670E9D6253247
                                                                                                                                                        SHA1:7E410FDE0CA1350AA68EF478E48274888688F8EE
                                                                                                                                                        SHA-256:E25F32BA3FA32FD0DDD99EB65B26835E30829B5E4B58573690AA717E093A5D8F
                                                                                                                                                        SHA-512:FE0B378651783EF4ADD3851E12291C82EDCCDE1DBD1FA0B76D7A2C2DCD181E013B9361BBDAE4DAE946C0D45FB4BF6F75DC027F217326893C906E47041E3039B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....c+..........."...0.................. ........@.. ....................... .......r....@.....................................O....... ................)..............8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc..............................@..B........................H........S......................x.........................................(....*^.(.......a...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........(....(....(....(....r...p(....o....(....r...p..~....(....(....r9..p..~....(....(.....g~).....(....rY..p.(....&(.....(....s....( ...s....(!...*...0...........(".....(#.....($....s....%.o%...%.o&...%.o'...%s!...o(...%~....o)...}......(....o*...o+....(,.....@...%..(.....o-....s....}.....{...........s/...o0....s....}..
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):266
                                                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):602392
                                                                                                                                                        Entropy (8bit):6.176232491934078
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:fybAk1FVMVTZL/4TvqpU0pSdRW3akod1sI5mgve8mZXuRFtSc4q2/R4IEyxuV5AN:qbAOwJ/MvIFptJoR5NmtiFsxsFE
                                                                                                                                                        MD5:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                                                        SHA1:0203B65E92D2D1200DD695FE4C334955BEFBDDD3
                                                                                                                                                        SHA-256:600CF10E27311E60D32722654EF184C031A77B5AE1F8ABAE8891732710AFEE31
                                                                                                                                                        SHA-512:A902080FF8EE0D9AEFFA0B86E7980457A4E3705789529C82679766580DF0DC17535D858FBE50731E00549932F6D49011868DEE4181C6716C36379AD194B0ED69
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.................. ... ....@.. .......................`............@.................................M...O.... ...................)...@..........8............................................ ............... ..H............text...p.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......XJ......................$.........................................{D...*..{E...*V.(F.....}D.....}E...*...0..A........u1.......4.,/(G....{D....{D...oH...,.(I....{E....{E...oJ...*.*.*. }.o )UU.Z(G....{D...oK...X )UU.Z(I....{E...oL...X*...0..b........r...p......%..{D......%q4....4...-.&.+...4...oM....%..{E......%q5....5...-.&.+...5...oM....(N...*..{O...*..{P...*V.(F.....}O.....}P...*.0..A........u6.......4.,/(G....{O....{O...oH...,.(I....{P....{P...oJ...*.*.*. 1.c. )UU.
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):266
                                                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):842248
                                                                                                                                                        Entropy (8bit):6.268561504485627
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:q9vy8YABMuiAoPyEIrJs7jBjaau+EAaMVtw:P8Y4MuiAoPyZrJ8jrvDVtw
                                                                                                                                                        MD5:BE74AB7A848A2450A06DE33D3026F59E
                                                                                                                                                        SHA1:21568DCB44DF019F9FAF049D6676A829323C601E
                                                                                                                                                        SHA-256:7A80E8F654B9DDB15DDA59AC404D83DBAF4F6EAFAFA7ECBEFC55506279DE553D
                                                                                                                                                        SHA-512:2643D649A642220CEEE121038FE24EA0B86305ED8232A7E5440DFFC78270E2BDA578A619A76C5BB5A5A6FE3D9093E29817C5DF6C5DD7A8FBC2832F87AA21F0CC
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}....}H..}H..}H.d~I..}H.dxIG.}H.dyI..}H..xI..}H..yI..}H..~I..}H..|H8.}H..}H..}H2.}I..}H2..I..}HRich..}H........PE..d.....Gf.........." ...'.P...........H....................................... ......q.....`......................................... ...t....................P...y.......(......,4.....T.......................(.......@............`...............................text....O.......P.................. ..`.rdata...z...`...|...T..............@..@.data....d.......0..................@....pdata...y...P...z..................@..@_RDATA...............z..............@..@.reloc..,4.......6...|..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):81688
                                                                                                                                                        Entropy (8bit):5.8618809599146005
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:Ety9l44Kzb1I5kLP+VVVVVVVVVVVVVVVVVVVVVVVVVC7j27Vy:PvqukLdn2s
                                                                                                                                                        MD5:1AEE526DC110E24D1399AFFCCD452AB3
                                                                                                                                                        SHA1:04DB0E8772933BC57364615D0D104DC2550BD064
                                                                                                                                                        SHA-256:EBD04A4540D6E76776BD58DEEA627345D0F8FBA2C04CC65BE5E979A8A67A62A1
                                                                                                                                                        SHA-512:482A8EE35D53BE907BE39DBD6C46D1F45656046BACA95630D1F07AC90A66F0E61D41F940FB166677AC4D5A48CF66C28E76D89912AED3D673A80737732E863851
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....o..........."...0..@...........^... ...`....@.. .......................`.......$....@..................................^..O....`...................)...@.......]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc........`.......B..............@..@.reloc.......@......................@..B.................^......H....... +..@2..................`]........................................(....*^.(.......;...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s>....(....(....(....(....(.....(....(......s....}B....s....}C....~@...%-.&~?.....<...s ...%.@...o...+.....@...s ...o...+......A...s!...o...+}D.......B...s"...o...+.......(#...&......(#...& .... ...........($...&s....t......r...prs..p(%...(&...~>...%-.&...'...s(...%.>.....A...().......(*........(+...o,...(-...t....
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):266
                                                                                                                                                        Entropy (8bit):4.842791478883622
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:TMVBd1IffVKNC7VrfC7VNQpuAKr5KNZk2ygAyONO5W4QIT:TMHdG3VO+Qg9LNZoE0Oo4xT
                                                                                                                                                        MD5:728175E20FFBCEB46760BB5E1112F38B
                                                                                                                                                        SHA1:2421ADD1F3C9C5ED9C80B339881D08AB10B340E3
                                                                                                                                                        SHA-256:87C640D3184C17D3B446A72D5F13D643A774B4ECC7AFBEDFD4E8DA7795EA8077
                                                                                                                                                        SHA-512:FB9B57F4E6C04537E8FDB7CC367743C51BF2A0AD4C3C70DDDAB4EA0CF9FF42D5AEB9D591125E7331374F8201CEBF8D0293AD934C667C1394DC63CE96933124E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>.. <runtime>.. <generatePublisherEvidence enabled="false" />.. </runtime>..</configuration>
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (474), with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):964
                                                                                                                                                        Entropy (8bit):5.755234815592592
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:2dL9hK6E4dl/5/uLs1KlbR6uHxvrCUxUUvH:chh7HH5WLsU76e1jx5v
                                                                                                                                                        MD5:9DD908F9448013CCCE2DFE50617BD36C
                                                                                                                                                        SHA1:FDF380092CC6DC57BAF718F8892B9E8DD09B741D
                                                                                                                                                        SHA-256:0D52F9B94FB7A946C484778859D64ECDBE3961C13543251656F8731889C4F665
                                                                                                                                                        SHA-512:A79CFF2829B9A10DE1BF5625848FEA5D3C782E6B9657E45D8DD0FC2CDEE63838CFAD8504ABBE7802FF60919599EEFFDF24DFD58C2064CE0EBD865C9C61C06840
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="ClientLaunchParametersConstraint" serializeAs="String">.. <value>?h=instance-lsc69n-relay.screenconnect.com&amp;p=443&amp;k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                        Entropy (8bit):1.3073552243209052
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvre:KooCEYhgYEL0In
                                                                                                                                                        MD5:57478EADC2C94B13C1A935B54E755AA2
                                                                                                                                                        SHA1:7F7D37AAFADDEC6A18B1AF78D7359975ABACCFB1
                                                                                                                                                        SHA-256:82A24BC2977A3230B7B42DEBC884D6EC11D64543CABF8C3204D9F26987A902FB
                                                                                                                                                        SHA-512:6D1D63483693442608EBC6FC0A5B28798A6D0FF1E2DB8C75FEA1982682F7AD9DFA70A2026A16CF5DC8BCBEE6157D2CBB7F4C80F54D8A56741FC625B58E6D01EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x1d7b03c0, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                        Entropy (8bit):0.4221489020053873
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:BSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Baza/vMUM2Uvz7DO
                                                                                                                                                        MD5:069E40CF147D0ADD9AA09E35927F2258
                                                                                                                                                        SHA1:BB823113BDD2C3D8B066EC574CE00EF6D9988922
                                                                                                                                                        SHA-256:00B17ECAB5D5F749DE5A0EA18AB3AEDB585AF6247EA34B54A9DB281B18F90593
                                                                                                                                                        SHA-512:4E133E70575728FF66934ADEF360E78E74C9CEF730A71D3821784617CD69A4D43BC77C4195834540DC071728AC3B7EDE9237A3FCBFDAD067BA79616A1E7103EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.{..... .......A.......X\...;...{......................0.!..........{A......}..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.................................../.3.....}...........................}...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16384
                                                                                                                                                        Entropy (8bit):0.0766862533088834
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:8YeaUkfSuGjjn13a/IUkfH/AllcVO/lnlZMxZNQl:8zDUSuGj53qVUfAOewk
                                                                                                                                                        MD5:5B554B0E57E41BCD15A47D59692A7F11
                                                                                                                                                        SHA1:6F83BB69BC23D2D2731782137F20A63FB1EFCB77
                                                                                                                                                        SHA-256:B74E6A5B142F7F6932D5D071D3BBAD82375BB56BDF3ADED98271541657054B32
                                                                                                                                                        SHA-512:BDAE665E3406EA186D7EBE9375EF21C04EB785725E8BFE3B4905B8348E17DFE9A060602BD8593571F88F9790264A31AB7B2596E6408DBB06690B5D0C051FDA97
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..a......................................;...{.......}.......{A..............{A......{A..........{A].........................}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Users\user\Desktop\XCnB8SL.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):321
                                                                                                                                                        Entropy (8bit):5.36509199858051
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTrM3RJoDLIP12MUAvvR+uCv:Q3La/KDLI4MWuPTArkvoDLI4MWuCv
                                                                                                                                                        MD5:1CF2352B684EF57925D98E766BA897F2
                                                                                                                                                        SHA1:6E8CB2C1143E9D9D1211BAA811FE4CAA49C08B55
                                                                                                                                                        SHA-256:43C3FB3C0B72A899C5442DAC8748D019D800E0A9421D3677EB96E196ED285290
                                                                                                                                                        SHA-512:9F2D6F89453C867386A65A04FF96067FC3B23A99A4BCE0ECD227E130F409069FE6DD202D4839CBF204C3F204EC058D6CDFDADA7DD212BC2356D74FEC97F22061
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):746
                                                                                                                                                        Entropy (8bit):5.349174276064173
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhaOK9eDLI4MNJK9P/JNTK9yirkvoDLb:ML9E4KlKDE4KhKiKhPKIE4oKNzKogE4P
                                                                                                                                                        MD5:ED994980CB1AABB953B2C8ECDC745E1F
                                                                                                                                                        SHA1:9E9D3E00A69FC862F4D3C30F42BF26693A2D2A21
                                                                                                                                                        SHA-256:D23B54CCF9F6327FE1158762D4E5846649699A7B78418D056A197835ED1EBE79
                                                                                                                                                        SHA-512:61DFC93154BCD734B9836A6DECF93674499FF533E2B9A1188886E2CBD04DF35538368485AA7E775B641ADC120BAE1AC2551B28647951C592AA77F6747F0E9187
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1088392
                                                                                                                                                        Entropy (8bit):7.789940577622617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:QUUGGHn+rUGemcPe9MpKL4Plb2sZWV+tLv0QYu5OPthT+gd:jGHpRPqMpvlqs0O4iO2k
                                                                                                                                                        MD5:8A8767F589EA2F2C7496B63D8CCC2552
                                                                                                                                                        SHA1:CC5DE8DD18E7117D8F2520A51EDB1D165CAE64B0
                                                                                                                                                        SHA-256:0918D8AB2237368A5CEC8CE99261FB07A1A1BEEDA20464C0F91AF0FE3349636B
                                                                                                                                                        SHA-512:518231213CA955ACDF37B4501FDE9C5B15806D4FC166950EB8706E8D3943947CF85324FAEE806D7DF828485597ECEFFCFA05CA1A5D8AB1BD51ED12DF963A1FE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.c.2.0.2.0.2.0..|0.2.0..H0.2.0.Jq0.2.0.2.0.2.0..I0.2.0..y0.2.0..x0.2.0...0.2.0Rich.2.0................PE..L...9..P...........!.........H.......i.......................................p............@..............................*..l...x....@.......................P..d.......................................@...............h............................text............................... ..`.rdata..............................@..@.data....-..........................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):234
                                                                                                                                                        Entropy (8bit):4.977464602412109
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:JiMVBdTMkIffVymRMT4/0xC/C7VrfC7VNQpuAW4QIT:MMHd413VymhsS+Qg93xT
                                                                                                                                                        MD5:6F52EBEA639FD7CEFCA18D9E5272463E
                                                                                                                                                        SHA1:B5E8387C2EB20DD37DF8F4A3B9B0E875FA5415E3
                                                                                                                                                        SHA-256:7027B69AB6EBC9F3F7D2F6C800793FDE2A057B76010D8CFD831CF440371B2B23
                                                                                                                                                        SHA-512:B5960066430ED40383D39365EADB3688CADADFECA382404924024C908E32C670AFABD37AB41FF9E6AC97491A5EB8B55367D7199002BF8569CF545434AB2F271A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0" />.. <supportedRuntime version="v2.0.50727" />.. </startup>..</configuration>
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):49152
                                                                                                                                                        Entropy (8bit):4.62694170304723
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:sqbC2wmdVdX9Y6BCH+C/FEQl2ifnxwr02Gy/G4Xux+bgHGvLw4:sAtXPC/Cifnxs02Gyu4Xu0MeR
                                                                                                                                                        MD5:77BE59B3DDEF06F08CAA53F0911608A5
                                                                                                                                                        SHA1:A3B20667C714E88CC11E845975CD6A3D6410E700
                                                                                                                                                        SHA-256:9D32032109FFC217B7DC49390BD01A067A49883843459356EBFB4D29BA696BF8
                                                                                                                                                        SHA-512:C718C1AFA95146B89FC5674574F41D994537AF21A388335A38606AEC24D6A222CBCE3E6D971DFE04D86398E607815DF63A54DA2BB96CCF80B4F52072347E1CE6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ........... ........... ...............................$....@....................................O.................................................................................... ............... ..H............text... .... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):36864
                                                                                                                                                        Entropy (8bit):4.340550904466943
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:GqJxldkxhW9N5u8IALLU0X9Z1kTOPJlqE:GqJxl6xsPIA9COxlqE
                                                                                                                                                        MD5:4717BCC62EB45D12FFBED3A35BA20E25
                                                                                                                                                        SHA1:DA6324A2965C93B70FC9783A44F869A934A9CAF7
                                                                                                                                                        SHA-256:E04DE7988A2A39931831977FA22D2A4C39CF3F70211B77B618CAE9243170F1A7
                                                                                                                                                        SHA-512:BB0ABC59104435171E27830E094EAE6781D2826ED2FC9009C8779D2CA9399E38EDB1EC6A10C1676A5AF0F7CACFB3F39AC2B45E61BE2C6A8FE0EDB1AF63A739CA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0..`... .......~... ........... ....................................@.................................X~..O................................... }............................................... ............... ..H............text....^... ...`.................. ..`.rsrc................p..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):57344
                                                                                                                                                        Entropy (8bit):4.657268358041957
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:BLNru62y+VqB4N5SBcDhDxW7ZkCmX2Qv1Sf0AQdleSBRxf+xUI3:BJ2yUGmh2O11AsleyRxf+xt
                                                                                                                                                        MD5:A921A2B83B98F02D003D9139FA6BA3D8
                                                                                                                                                        SHA1:33D67E11AD96F148FD1BFD4497B4A764D6365867
                                                                                                                                                        SHA-256:548C551F6EBC5D829158A1E9AD1948D301D7C921906C3D8D6B6D69925FC624A1
                                                                                                                                                        SHA-512:E1D7556DAF571C009FE52D6FFE3D6B79923DAEEA39D754DDF6BEAFA85D7A61F3DB42DFC24D4667E35C4593F4ED6266F4099B393EFA426FA29A72108A0EAEDD3E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ........... ........... ....................... .......t....@.....................................O...................................`................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):176128
                                                                                                                                                        Entropy (8bit):5.775360792482692
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:FkfZS7FUguxN+77b1W5GR69UgoCaf8TpCnfKlRUjW01Ky4:x+c7b1W4R6joxfQE
                                                                                                                                                        MD5:5EF88919012E4A3D8A1E2955DC8C8D81
                                                                                                                                                        SHA1:C0CFB830B8F1D990E3836E0BCC786E7972C9ED62
                                                                                                                                                        SHA-256:3E54286E348EBD3D70EAED8174CCA500455C3E098CDD1FCCB167BC43D93DB29D
                                                                                                                                                        SHA-512:4544565B7D69761F9B4532CC85E7C654E591B2264EB8DA28E60A058151030B53A99D1B2833F11BFC8ACC837EECC44A7D0DBD8BC7AF97FC0E0F4938C43F9C2684
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....F.Y.........." ..0...... ......~.... ........... ..............................!|....@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):548864
                                                                                                                                                        Entropy (8bit):6.034211651049746
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:xC2YKhQCNc6kVTplfWL/YTHUYCBdySISYz:HhE6O7WL/EC
                                                                                                                                                        MD5:14E7489FFEBBB5A2EA500F796D881AD9
                                                                                                                                                        SHA1:0323EE0E1FAA4AA0E33FB6C6147290AA71637EBD
                                                                                                                                                        SHA-256:A2E9752DE49D18E885CBD61B29905983D44B4BC0379A244BFABDAA3188C01F0A
                                                                                                                                                        SHA-512:2110113240B7D803D8271139E0A2439DBC86AE8719ECD8B132BBDA2520F22DC3F169598C8E966AC9C0A40E617219CB8FE8AAC674904F6A1AE92D4AC1E20627CD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l............." ..0..X...........s... ........... ..............................].....@.................................as..O.......t............................r..8............................................ ............... ..H............text....W... ...X.................. ..`.rsrc...t............Z..............@..@.reloc...............^..............@..B.................s......H........C..,/..................Dr........................................{:...*..{;...*V.(<.....}:.....};...*...0..A........u~.......4.,/(=....{:....{:...o>...,.(?....{;....{;...o@...*.*.*. ... )UU.Z(=....{:...oA...X )UU.Z(?....{;...oB...X*...0..b........r...p......%..{:......%q.........-.&.+.......oC....%..{;......%q.........-.&.+.......oC....(D...*..{E...*..{F...*V.(<.....}E.....}F...*.0..A........u........4.,/(=....{E....{E...o>...,.(?....{F....{F...o@...*.*.*. F.b# )UU.
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11776
                                                                                                                                                        Entropy (8bit):5.273875899788767
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:V8/Qp6lCJuV3jHXtyVNamVNG1YZfCrMmbfHJ7kjvLjbuLd9NEFbM64:y/cBJaLXt2NaheUrMmb/FkjvLjbuZj64
                                                                                                                                                        MD5:73A24164D8408254B77F3A2C57A22AB4
                                                                                                                                                        SHA1:EA0215721F66A93D67019D11C4E588A547CC2AD6
                                                                                                                                                        SHA-256:D727A640723D192AA3ECE213A173381682041CB28D8BD71781524DBAE3DDBF62
                                                                                                                                                        SHA-512:650D4320D9246AAECD596AC8B540BF7612EC7A8F60ECAA6E9C27B547B751386222AB926D0C915698D0BB20556475DA507895981C072852804F0B42FDDA02B844
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..&...........E... ...`....... ..............................D9....@..................................D..O....`..............................$D..8............................................ ............... ..H............text...4%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..B.................E......H........'.......................C........................................(....*^.(.......&...%...}....*:.(......}....*:.(......}....*:.(......}....*....0..........s.......}.....s....}.....{....r...p(......,h.{....r...p......%...(.....rS..p.(....~....%-.&~..........s....%......(...+%-.&+.(...........s....(...+&.{....o....-!.{.....{.....{....rc..po....(.....{....o.........{.....{.....{....r}..po....(.....{....o....-..{....r...p......(.....*.{....s .....-..o!.......{....r}..p.o
                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1721856
                                                                                                                                                        Entropy (8bit):6.639085961200334
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:dx5xeYkYFj+Ifz3zvnXj/zXzvAAkGz8mvgtX79S+2bfh+RfmT01krTFiH4SqfKPo:dx5xTkYJkGYYpT0+TFiH7efP
                                                                                                                                                        MD5:9AD3964BA3AD24C42C567E47F88C82B2
                                                                                                                                                        SHA1:6B4B581FC4E3ECB91B24EC601DAA0594106BCC5D
                                                                                                                                                        SHA-256:84A09ED81AFC5FF9A17F81763C044C82A2D9E26F852DE528112153EE9AB041D0
                                                                                                                                                        SHA-512:CE557A89C0FE6DE59046116C1E262A36BBC3D561A91E44DCDA022BEF72CB75742C8B01BEDCC5B9B999E07D8DE1F94C665DD85D277E981B27B6BFEBEAF9E58097
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y............." ..0..>..........~]... ...`....... ..............................8.....@.................................+]..O....`..|............................\..8............................................ ............... ..H............text....=... ...>.................. ..`.rsrc...|....`.......@..............@..@.reloc...............D..............@..B................_]......H.......t...d..............0....\........................................()...*^.()..........%...}....*:.().....}....*:.().....}....*:.().....}....*..s*...*..s+...*:.(,.....(-...*..{....*"..}....*J.(/........(0...&*:.(,.....(1...*..{2...*"..}2...*.0..(........(3......+.............(0...&..X....i2.*v.(,....s4...}.....s5...}....*v.{.....r...p(...+.....o7....*.0...........o8....+..o9......(...+&.o....-....,..o......*..........."........{..........o:...&.......(.....*....0..L...
                                                                                                                                                        Process:C:\Users\user\Desktop\XCnB8SL.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {26586069-DB09-5B84-A5DF-3B119579CF02}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8241152
                                                                                                                                                        Entropy (8bit):7.950625352101403
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:9wJ4t1h0cG5FGJRPxow8OswJ4t1h0cG5hwJ4t1h0cG5XwJ4t1h0cG5:aWh0cGwbWh0cGkWh0cGeWh0cG
                                                                                                                                                        MD5:6B70BC0DF4BA3F20D5BE63B0397C5683
                                                                                                                                                        SHA1:CF8ED2A4EE48A2B9746DA1F27A5227C406C2BDF7
                                                                                                                                                        SHA-256:4B6BDD4D93A9288216BA83D840D66ABA82F82B96E4911C06917169A742EA84F0
                                                                                                                                                        SHA-512:BF486445AEFE60E3FFF7E07ADCE24A1F3AEEFA3F6B2334AEB3319BD7424123679E2EA76A5C7C18497FC3121F758EC02EC0379C3A53BB7B92AE32B435D2E3663A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {26586069-DB09-5B84-A5DF-3B119579CF02}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8241152
                                                                                                                                                        Entropy (8bit):7.950625352101403
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:9wJ4t1h0cG5FGJRPxow8OswJ4t1h0cG5hwJ4t1h0cG5XwJ4t1h0cG5:aWh0cGwbWh0cGkWh0cGeWh0cG
                                                                                                                                                        MD5:6B70BC0DF4BA3F20D5BE63B0397C5683
                                                                                                                                                        SHA1:CF8ED2A4EE48A2B9746DA1F27A5227C406C2BDF7
                                                                                                                                                        SHA-256:4B6BDD4D93A9288216BA83D840D66ABA82F82B96E4911C06917169A742EA84F0
                                                                                                                                                        SHA-512:BF486445AEFE60E3FFF7E07ADCE24A1F3AEEFA3F6B2334AEB3319BD7424123679E2EA76A5C7C18497FC3121F758EC02EC0379C3A53BB7B92AE32B435D2E3663A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Default, Author: ScreenConnect Software, Keywords: Default, Comments: Default, Template: Intel;1033, Revision Number: {26586069-DB09-5B84-A5DF-3B119579CF02}, Create Time/Date: Mon Oct 28 17:43:52 2024, Last Saved Time/Date: Mon Oct 28 17:43:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8241152
                                                                                                                                                        Entropy (8bit):7.950625352101403
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:98304:9wJ4t1h0cG5FGJRPxow8OswJ4t1h0cG5hwJ4t1h0cG5XwJ4t1h0cG5:aWh0cGwbWh0cGkWh0cGeWh0cG
                                                                                                                                                        MD5:6B70BC0DF4BA3F20D5BE63B0397C5683
                                                                                                                                                        SHA1:CF8ED2A4EE48A2B9746DA1F27A5227C406C2BDF7
                                                                                                                                                        SHA-256:4B6BDD4D93A9288216BA83D840D66ABA82F82B96E4911C06917169A742EA84F0
                                                                                                                                                        SHA-512:BF486445AEFE60E3FFF7E07ADCE24A1F3AEEFA3F6B2334AEB3319BD7424123679E2EA76A5C7C18497FC3121F758EC02EC0379C3A53BB7B92AE32B435D2E3663A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):423534
                                                                                                                                                        Entropy (8bit):6.57843434559028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:kuH2aCGw1ST1wQLdqv5uH2aCGw1ST1wQLdqvB:kuH2anwohwQUv5uH2anwohwQUvB
                                                                                                                                                        MD5:42DD49A682917CA83C0750E8FD6C1AF2
                                                                                                                                                        SHA1:12683C25BC45F8229C351B2FF451C8B5AF775206
                                                                                                                                                        SHA-256:6FA28FF52D830785AC4E12BCCC10A29AE478BE0A73959FA1B77AF0DEE06B9EDF
                                                                                                                                                        SHA-512:E301D10BFAE9913B44F27E8C59F7DE3EAA35048825E8D852E1168F3B1F824B2B16A9744AA407E67FB166715DF869E22A4BE811B24D663A272AB240170E4DA0D9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Installer\MSID0CA.tmp, Author: Joe Security
                                                                                                                                                        Preview:...@IXOS.@.....@#+.Z.@.....@.....@.....@.....@.....@......&.{26586069-DB09-5B84-A5DF-3B119579CF02}'.ScreenConnect Client (78092984cb0cb00b)..ScreenConnect.ClientSetup.msi.@.....@.....@.....@......DefaultIcon..&.{26586069-DB09-5B84-A5DF-3B119579CF02}.....@.....@.....@.....@.......@.....@.....@.......@....'.ScreenConnect Client (78092984cb0cb00b)......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3B03205B-69C9-C7FC-94C0-2E89FF1AA279}^.C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.dll.@.......@.....@.....@......&.{55AD7324-6C8C-8821-306B-DD4B0D7D0490}f.C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsBackstageShell.exe.@.......@.....@.....@......&.{4A48F46B-EB96-8151-8A3F-7BFFFFF17649}c.C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsFileMa
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):207360
                                                                                                                                                        Entropy (8bit):6.573348437503042
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                                                                        MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                                                                        SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                                                                        SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                                                                        SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):207360
                                                                                                                                                        Entropy (8bit):6.573348437503042
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:X9LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDO/6Q+cxbr0qMG:XuH2aCGw1ST1wQLdqv
                                                                                                                                                        MD5:BA84DD4E0C1408828CCC1DE09F585EDA
                                                                                                                                                        SHA1:E8E10065D479F8F591B9885EA8487BC673301298
                                                                                                                                                        SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
                                                                                                                                                        SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20480
                                                                                                                                                        Entropy (8bit):1.1730115062105408
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:JSbX72FjispAGiLIlHVRpIh/7777777777777777777777777vDHFW/ju+kTI+73:JPpQI5wOS49F
                                                                                                                                                        MD5:B7BAEC7C4A07DA38ED945DBF88AB5508
                                                                                                                                                        SHA1:7A8BA1258D4973B05DB7A4EE8AC3446BBFDDA0B0
                                                                                                                                                        SHA-256:CD1B6CAE1CD6F3CF6DA093922D61A8280E79ECE609E333053180BE8A029B26AB
                                                                                                                                                        SHA-512:50290ED1C69B45FD4CBAA595938B47A38840FF61403FD66C885EA1D950E5D8E9C87547CF3AB5E180CF40AFC09EF978B2AFFE79975C60320E0CCD7544970664A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20480
                                                                                                                                                        Entropy (8bit):1.8214642910169776
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/8Ph1uRc06WXzunT5D39qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:+h11znT9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:0855ABB8B085631BCD6C91C6236E855D
                                                                                                                                                        SHA1:CDDB14D40E2D7DB6406C051D899A2AC639748965
                                                                                                                                                        SHA-256:017874B8DEAFF0BFB9F39F83F952A41841B307A914EA26F252CF6759673BDF3B
                                                                                                                                                        SHA-512:26C949B270574FB9E465A18897C9F588F10038FED60B47CC86E16492AAF68A9DF54DE1A9122FF2E9E1766C5D07DCC073B6D02D8E1B19697799BE0A92462CCED6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Installer\inprogressinstallinfo.ipi, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 4 bits/pixel, 32x32 with PNG image data, 32 x 32, 1-bit colormap, non-interlaced, 4 bits/pixel
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):435
                                                                                                                                                        Entropy (8bit):5.289734780210945
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:Kvv/7tghWPjScQZ/Ev/739Jgh5TZYR/v/71XfghNeZ:QOZZq9JOz0dONeZ
                                                                                                                                                        MD5:F34D51C3C14D1B4840AE9FF6B70B5D2F
                                                                                                                                                        SHA1:C761D3EF26929F173CEB2F8E01C6748EE2249A8A
                                                                                                                                                        SHA-256:0DD459D166F037BB8E531EB2ECEB2B79DE8DBBD7597B05A03C40B9E23E51357A
                                                                                                                                                        SHA-512:D6EEB5345A5A049A87BFBFBBBEBFBD9FBAEC7014DA41DB1C706E8B16DDEC31561679AAE9E8A0847098807412BD1306B9616C8E6FCFED8683B4F33BD05ADE38D1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..............z...6... ..............00..........0....PNG........IHDR.............(-.S....PLTE....22.u......tRNS.@..f..."IDATx.c` .0"...$.(......SC..Q8....9b.i.Xa.....IEND.B`..PNG........IHDR... ... .....I......PLTE....22.u......tRNS.@..f...(IDATx.c`...... ... D.......vb.....A`..(.-s...q....IEND.B`..PNG........IHDR...0...0.....m.k.....PLTE....22.u......tRNS.@..f...+IDATx.c` .......Q...S.@..DQu...4...(.}DQD...3x........IEND.B`.
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):432221
                                                                                                                                                        Entropy (8bit):5.375171107220839
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauq:zTtbmkExhMJCIpErb
                                                                                                                                                        MD5:23C4D8A4BE0637BC774AA44487C4D024
                                                                                                                                                        SHA1:BECD2AEFA3D552B7B6185C9B0633BDBB5CC884B2
                                                                                                                                                        SHA-256:DA4EE6D5C2942A076140D4DC494CFF8C14B26A984BA18031E057CBDBDCCD0F73
                                                                                                                                                        SHA-512:57F9FF8D1C1D69AC3B1CA23AFD825961CEEF12FE981212B5627145E1EAA8FF97EFA48BD5C77C025DADC28294B314C3173725194B9D0C13A4BE7A9271EBE3E488
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):55
                                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.022931707880884
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSMse/vXbAa3xT:2dL9hK6E46YPRHfvH
                                                                                                                                                        MD5:12258DF1E7F1BB9EAD2209F9EE4304A2
                                                                                                                                                        SHA1:0D4488FC9ECC74F801E41399DC4A2B274B871C8A
                                                                                                                                                        SHA-256:293AC7FCC8B5EA0F898677B1A5FBBDDD6975BCB003B1C4F4FE0AF99056AEB9D8
                                                                                                                                                        SHA-512:D225390B086D5B67A1F91DC8BB6D14F5FB76D577392BC6C17BBCC4B23E1BA810E3E30F7979660D507D7515B8635BC068573BA714BA84EEB5E569FB61888AF1E8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a26%3a26</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.021812012099597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSpv/vXbAa3xT:2dL9hK6E46YPRHsvH
                                                                                                                                                        MD5:6A8FFDE57778D0378E9B687862CBF1F8
                                                                                                                                                        SHA1:251F35EA586804FC2D69952AE93EA56D973655AB
                                                                                                                                                        SHA-256:2991A7524890186013CCC10FAA5144AA7023B64C7F6C74E4A2BF9296F41C0472
                                                                                                                                                        SHA-512:976764C44F5FFBFBFBAAD87E07F258B6B2C5D7089A865B9B2A29D038D43CEEEADB4441AD4BB15587D3B92172EC0766B35DA5C4111EF90FC561A69C2FC812DBFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a57</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.020627811405475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmS//vXbAa3xT:2dL9hK6E46YPRH+vH
                                                                                                                                                        MD5:02FFE88BBAC9831DFB789A8707DA3C94
                                                                                                                                                        SHA1:23FA36EE0454F3BEF1550BEE1E3D074020B22714
                                                                                                                                                        SHA-256:5600EC373CC7BAF59774B90CD4D8050FB1D9C70A86D7CFF6C7C84C547EC8A3D3
                                                                                                                                                        SHA-512:A481CD9D7E639E0F1BFFFE0D035611172411C63BC4EC7C2AFF38C8DA7A6AE325D2BFF26F3E0FC4359693E70FC590275C3DBA6DA9DBDC394E113A3A59D8BEC088
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a06</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.02258549863236
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSMlQv/vXbAa3xT:2dL9hK6E46YPRH7GvH
                                                                                                                                                        MD5:0B15F429728A8F2D315BAD26D6DD8751
                                                                                                                                                        SHA1:6CC838B53122A5A6890C9B83CAD6A09134CA6414
                                                                                                                                                        SHA-256:99C6AD3903A5B8490B3222B6670FEB7C1A3F3D7ADD1E54750EAD1AB58042991E
                                                                                                                                                        SHA-512:68DC8B3EB292EF7B9A9A3190CC9F68B66E3E3B762A9F9BA0CB0EAB8E69405F9BF1FA55F4B61E91E96607721899DBEF2E4EE5D61C39BF2D7BCA172FA5103FC89B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a26%3a07</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.021812012099597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSM7v/vXbAa3xT:2dL9hK6E46YPRH53vH
                                                                                                                                                        MD5:DCB226B8EDBCE9ACF12BA05D416602D9
                                                                                                                                                        SHA1:83B3795E0F34D009E85B2122C44B6204CEEA4EB7
                                                                                                                                                        SHA-256:8E8B8EFFC085D5E28230B2BE83141CF9AA1ADDA0DDDDF380AD6425B08EFCF182
                                                                                                                                                        SHA-512:D0C71E0F905797180A3C133D6BED325EE3099E9FD710A1EB24A9025E490D3A18A3E005035FC2F0F40C5F62BC879DD9514C333D6292903E3D62D508B22E4C825A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a26%3a55</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.020627811405475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmS//vXbAa3xT:2dL9hK6E46YPRH+vH
                                                                                                                                                        MD5:02FFE88BBAC9831DFB789A8707DA3C94
                                                                                                                                                        SHA1:23FA36EE0454F3BEF1550BEE1E3D074020B22714
                                                                                                                                                        SHA-256:5600EC373CC7BAF59774B90CD4D8050FB1D9C70A86D7CFF6C7C84C547EC8A3D3
                                                                                                                                                        SHA-512:A481CD9D7E639E0F1BFFFE0D035611172411C63BC4EC7C2AFF38C8DA7A6AE325D2BFF26F3E0FC4359693E70FC590275C3DBA6DA9DBDC394E113A3A59D8BEC088
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a06</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.019166695213556
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSIm/vXbAa3xT:2dL9hK6E46YPRHMvH
                                                                                                                                                        MD5:E3E697041E31BC9357751BE8E0CA82FD
                                                                                                                                                        SHA1:C15B2AEF61D84345B85739FC6DE2E89F09312718
                                                                                                                                                        SHA-256:70E5C15A6F5553D8BAA751734D46800A22FE039C41C01704CDAC34E33695D54A
                                                                                                                                                        SHA-512:346D18C715F1AB93043829A3F778EE01F6EA16A32D6E01285E1AC1666CFCF23FBB66B39573B43628B55FB037C06A7A791A1E6CE4EAC97FDD91214351437EDDB2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a08</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.018504202811171
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmSKXQv/vXbAa3xT:2dL9hK6E46YPRHPA3vH
                                                                                                                                                        MD5:B45451D3C220F10C2742D21DB8933CB8
                                                                                                                                                        SHA1:5E56491EA2171E0B08DD6B829377D025F9FCBB5B
                                                                                                                                                        SHA-256:D266696D417E558AFB86FDBEA7FF5B8399AC42C19D71BAF43A962D035B174424
                                                                                                                                                        SHA-512:4280FB472E8DDC365A75333696D095872F8575C2118F854CD160F92594E1ACF78E87B65826F959A2D973B1C3B6E6C09E3914092AE054D3161FF60BB3D245D4E9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a15</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.017320002117049
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmS+w/vXbAa3xT:2dL9hK6E46YPRHCvH
                                                                                                                                                        MD5:6C1DEA5F1FE0B4459952C1BF56203E41
                                                                                                                                                        SHA1:BBE6D388FB60C7964F203828FC010E2DCDE08BEA
                                                                                                                                                        SHA-256:A8F55C23D5B389DB21FF68831319F75F8DD33F62B65A2993F90E0038B801C6D2
                                                                                                                                                        SHA-512:272952E9BBDA7FFED11E22D26C8EF4081D82273AB4EDF959665BA6921751A08DF5392C986185ECAA6924E810B465251B47FC4BFCC1189A34FAEBC899519F57DD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a11</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):5.018257175597078
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:TMHdGGqq9yAas26K9YG6DLI4MWiNuGEAaORnYPENONlqmS45/vXbAa3xT:2dL9hK6E46YPRH9vH
                                                                                                                                                        MD5:14ABAA457D550B377C761AB5205D1C76
                                                                                                                                                        SHA1:46728EEDD7718ACD1BE9710D635629EF8852DB8F
                                                                                                                                                        SHA-256:0AE6B864AA978D328960BBB5659A970199EEC9299462F72C5CE70221D840D2CA
                                                                                                                                                        SHA-512:B451A326599C48F7BB6A1B254BC2BBEEC615D102A3B4CEB47E29BEC1D1C85BB630AF583E5B0ECA8DA7A1C7BBDD45D246E5D87C3A676C24D48C424F48E7B71DF7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <configSections>.. <section name="ScreenConnect.ApplicationSettings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />.. </configSections>.. <ScreenConnect.ApplicationSettings>.. <setting name="HostToAddressMap" serializeAs="String">.. <value>instance-lsc69n-relay.screenconnect.com=51.195.188.103-14%2f01%2f2025%2010%3a25%3a50</value>.. </setting>.. </ScreenConnect.ApplicationSettings>..</configuration>
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):1.435250196969495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:MaNu1vh8FXzNT5aUp939qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:vNPzToe9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:01F186C41AF7F7A9396369AB89D97FFD
                                                                                                                                                        SHA1:49805DDD067BD40464BB4D6E0B451004F6B76D38
                                                                                                                                                        SHA-256:E4FDC994C91D0DC26AE54D2226A4C93D3D62826D14A3B1494B227BB5618B0191
                                                                                                                                                        SHA-512:EA9C995DEE52EFAD3B21481922E8C2B965A34ACFB94F86BEFC34A3CC16C5627682CB5356D5E915DF9A424851904FA4E6053D3DF930EDE416BBCC1B25FDB3F2C2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF5445F4A01F919037.TMP, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):1.435250196969495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:MaNu1vh8FXzNT5aUp939qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:vNPzToe9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:01F186C41AF7F7A9396369AB89D97FFD
                                                                                                                                                        SHA1:49805DDD067BD40464BB4D6E0B451004F6B76D38
                                                                                                                                                        SHA-256:E4FDC994C91D0DC26AE54D2226A4C93D3D62826D14A3B1494B227BB5618B0191
                                                                                                                                                        SHA-512:EA9C995DEE52EFAD3B21481922E8C2B965A34ACFB94F86BEFC34A3CC16C5627682CB5356D5E915DF9A424851904FA4E6053D3DF930EDE416BBCC1B25FDB3F2C2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF646022F988AFA378.TMP, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):0.07772108010182531
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOmH/juWfkTV69QASKChiVky6l51:2F0i8n0itFzDHFW/ju+kTI+7r
                                                                                                                                                        MD5:604F41315F25EA50492C617E793C924F
                                                                                                                                                        SHA1:5BECB03E704B583D809B3F82EF7621DA25F5FA78
                                                                                                                                                        SHA-256:65BAD11E0E9EEF6D9B782EA1B6A0937313F07DCF1E82A551344D71B449D71EBA
                                                                                                                                                        SHA-512:DEE6737444FBA3DD7BE7823344F5D377699741665106F28BDA2B6068ECAF3C5A6F8D77B260F7B5FA36B83EC012F6BB249BC87276747E6EC9D2923C2AB497CF17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20480
                                                                                                                                                        Entropy (8bit):1.8214642910169776
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/8Ph1uRc06WXzunT5D39qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:+h11znT9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:0855ABB8B085631BCD6C91C6236E855D
                                                                                                                                                        SHA1:CDDB14D40E2D7DB6406C051D899A2AC639748965
                                                                                                                                                        SHA-256:017874B8DEAFF0BFB9F39F83F952A41841B307A914EA26F252CF6759673BDF3B
                                                                                                                                                        SHA-512:26C949B270574FB9E465A18897C9F588F10038FED60B47CC86E16492AAF68A9DF54DE1A9122FF2E9E1766C5D07DCC073B6D02D8E1B19697799BE0A92462CCED6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF87E3E29FED3F3CBD.TMP, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):1.435250196969495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:MaNu1vh8FXzNT5aUp939qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:vNPzToe9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:01F186C41AF7F7A9396369AB89D97FFD
                                                                                                                                                        SHA1:49805DDD067BD40464BB4D6E0B451004F6B76D38
                                                                                                                                                        SHA-256:E4FDC994C91D0DC26AE54D2226A4C93D3D62826D14A3B1494B227BB5618B0191
                                                                                                                                                        SHA-512:EA9C995DEE52EFAD3B21481922E8C2B965A34ACFB94F86BEFC34A3CC16C5627682CB5356D5E915DF9A424851904FA4E6053D3DF930EDE416BBCC1B25FDB3F2C2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DF978F1D0545D76DA5.TMP, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20480
                                                                                                                                                        Entropy (8bit):1.8214642910169776
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/8Ph1uRc06WXzunT5D39qpNBVtqcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFb:+h11znT9MVwpofCdSSxhE0fCg5UjeZ
                                                                                                                                                        MD5:0855ABB8B085631BCD6C91C6236E855D
                                                                                                                                                        SHA1:CDDB14D40E2D7DB6406C051D899A2AC639748965
                                                                                                                                                        SHA-256:017874B8DEAFF0BFB9F39F83F952A41841B307A914EA26F252CF6759673BDF3B
                                                                                                                                                        SHA-512:26C949B270574FB9E465A18897C9F588F10038FED60B47CC86E16492AAF68A9DF54DE1A9122FF2E9E1766C5D07DCC073B6D02D8E1B19697799BE0A92462CCED6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DFA0FC47C05AFEE297.TMP, Author: Joe Security
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):69632
                                                                                                                                                        Entropy (8bit):0.24256497124801435
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:pvKkDDBAduvlS3qcq56AduvlSiw3dSSk63hR+U/FfCg5nUjQHIFho+rhVQ9qpNW:RLxpofCdSSxhE0fCg5UjBVW
                                                                                                                                                        MD5:1FC2BC9110542098311FE6B3D0F24BC6
                                                                                                                                                        SHA1:331C11E5C36BB0FACEE1DD37E24AF285675C55AE
                                                                                                                                                        SHA-256:522384EEF75C844144E078BC6734EA06BCFAB681C5D0EA1743969C77A8F1ECE8
                                                                                                                                                        SHA-512:79E3469E01E220EB4051276655928D9CE960A0C88432C45802E45458619FA722E1727A0DC3815C4E741DFB663D5721F2DA28BB15E6528F6D5EB3719681DA35AA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Windows\Temp\~DFBB73873C08524CC1.TMP, Author: Joe Security
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Entropy (8bit):7.429445592604749
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:XCnB8SL.exe
                                                                                                                                                        File size:5'620'200 bytes
                                                                                                                                                        MD5:775ef50f591afeede47eaafe8374ef2c
                                                                                                                                                        SHA1:7feb49273c10fddb392c64b72649556a09f82175
                                                                                                                                                        SHA256:03643b6b2ee2967f0fa11d123fbdaf71109eec1c3aa771f5789fda09ef2500af
                                                                                                                                                        SHA512:281bc79539a8d72bb43e55372f4fa734f9b8395cf987438f8a8c5ac70f6912d0bbfd04ad826995947e71abdeb15e11ff027f767e670dc50e1a0e6978de3f506f
                                                                                                                                                        SSDEEP:49152:0EEL5cx5xTkYJkGYYpT0+TFiH7efP8Q1yJJ4ZD1F5z97oL1YbGQ+okRPGHpRPqM8:9Es6efPNwJ4t1h0cG5FGJRPxow8O
                                                                                                                                                        TLSH:0946E111B3DA95B9D4BF063CD87A82699A74BC044712C7EF53D4BD2D2D32BC05A323A6
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..E>`.E>`.E>`.....O>`.....?>`.....]>`..Ee.`>`..Ed.T>`..Ec.Q>`.LF..A>`.[l..F>`.E>a.%>`..Ei.D>`..E..D>`..Eb.D>`.RichE>`........
                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                        Entrypoint:0x4014ad
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:true
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x6377E6AC [Fri Nov 18 20:10:20 2022 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:5
                                                                                                                                                        OS Version Minor:1
                                                                                                                                                        File Version Major:5
                                                                                                                                                        File Version Minor:1
                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                        Import Hash:9771ee6344923fa220489ab01239bdfd
                                                                                                                                                        Signature Valid:true
                                                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                        Error Number:0
                                                                                                                                                        Not Before, Not After
                                                                                                                                                        • 17/08/2022 01:00:00 16/08/2025 00:59:59
                                                                                                                                                        Subject Chain
                                                                                                                                                        • CN="Connectwise, LLC", O="Connectwise, LLC", L=Tampa, S=Florida, C=US
                                                                                                                                                        Version:3
                                                                                                                                                        Thumbprint MD5:AAE704EC2810686C3BF7704E660AFB5D
                                                                                                                                                        Thumbprint SHA-1:4C2272FBA7A7380F55E2A424E9E624AEE1C14579
                                                                                                                                                        Thumbprint SHA-256:82B4E7924D5BED84FB16DDF8391936EB301479CEC707DC14E23BC22B8CDEAE28
                                                                                                                                                        Serial:0B9360051BCCF66642998998D5BA97CE
                                                                                                                                                        Instruction
                                                                                                                                                        call 00007FBB2CC0785Ah
                                                                                                                                                        jmp 00007FBB2CC0730Fh
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push 00000000h
                                                                                                                                                        call dword ptr [0040D040h]
                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                        call dword ptr [0040D03Ch]
                                                                                                                                                        push C0000409h
                                                                                                                                                        call dword ptr [0040D044h]
                                                                                                                                                        push eax
                                                                                                                                                        call dword ptr [0040D048h]
                                                                                                                                                        pop ebp
                                                                                                                                                        ret
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        sub esp, 00000324h
                                                                                                                                                        push 00000017h
                                                                                                                                                        call dword ptr [0040D04Ch]
                                                                                                                                                        test eax, eax
                                                                                                                                                        je 00007FBB2CC07497h
                                                                                                                                                        push 00000002h
                                                                                                                                                        pop ecx
                                                                                                                                                        int 29h
                                                                                                                                                        mov dword ptr [004148D8h], eax
                                                                                                                                                        mov dword ptr [004148D4h], ecx
                                                                                                                                                        mov dword ptr [004148D0h], edx
                                                                                                                                                        mov dword ptr [004148CCh], ebx
                                                                                                                                                        mov dword ptr [004148C8h], esi
                                                                                                                                                        mov dword ptr [004148C4h], edi
                                                                                                                                                        mov word ptr [004148F0h], ss
                                                                                                                                                        mov word ptr [004148E4h], cs
                                                                                                                                                        mov word ptr [004148C0h], ds
                                                                                                                                                        mov word ptr [004148BCh], es
                                                                                                                                                        mov word ptr [004148B8h], fs
                                                                                                                                                        mov word ptr [004148B4h], gs
                                                                                                                                                        pushfd
                                                                                                                                                        pop dword ptr [004148E8h]
                                                                                                                                                        mov eax, dword ptr [ebp+00h]
                                                                                                                                                        mov dword ptr [004148DCh], eax
                                                                                                                                                        mov eax, dword ptr [ebp+04h]
                                                                                                                                                        mov dword ptr [004148E0h], eax
                                                                                                                                                        lea eax, dword ptr [ebp+08h]
                                                                                                                                                        mov dword ptr [004148ECh], eax
                                                                                                                                                        mov eax, dword ptr [ebp-00000324h]
                                                                                                                                                        mov dword ptr [00414828h], 00010001h
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                        • [IMP] VS2008 build 21022
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x129c40x50.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x533074.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x5462000x15fe8
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x54a0000xea8.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x11f200x70.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x11e600x40.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xd0000x13c.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000xb1af0xb200d9fa6da0baf4b869720be833223490cbFalse0.6123156601123596data6.592039633797327IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0xd0000x60780x62008b45a1035c0de72f910a75db7749f735False0.41549744897959184data4.786621464556291IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0x140000x11e40x8001f4cc86b6735a74429c9d1feb93e2871False0.18310546875data2.265083745848167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0x160000x5330740x533200d813d73373778ed5b0a4b71b252379ebunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0x54a0000xea80x1000a93b0f39998e1e69e5944da8c5ff06b1False0.72265625data6.301490309336801IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        FILES0x163d40x86000PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.3962220149253731
                                                                                                                                                        FILES0x9c3d40x1a4600PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.5111589431762695
                                                                                                                                                        FILES0x2409d40x1ac00PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows0.4415066442757009
                                                                                                                                                        FILES0x25b5d40x2ec318PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.9810924530029297
                                                                                                                                                        FILES0x5478ec0x1600PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows0.3908025568181818
                                                                                                                                                        RT_MANIFEST0x548eec0x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                                                                                                        DLLImport
                                                                                                                                                        mscoree.dllCorBindToRuntimeEx
                                                                                                                                                        KERNEL32.dllGetModuleFileNameA, DecodePointer, SizeofResource, LockResource, LoadLibraryW, LoadResource, FindResourceW, GetProcAddress, WriteConsoleW, SetFilePointerEx, GetConsoleMode, GetConsoleCP, FlushFileBuffers, HeapReAlloc, HeapSize, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RaiseException, GetStdHandle, WriteFile, CreateFileW, MultiByteToWideChar, WideCharToMultiByte, ExitProcess, GetModuleHandleExW, GetACP, CloseHandle, HeapAlloc, HeapFree, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, SetStdHandle, GetFileType, GetStringTypeW, GetProcessHeap
                                                                                                                                                        OLEAUT32.dllVariantInit, SafeArrayUnaccessData, SafeArrayCreateVector, SafeArrayDestroy, VariantClear, SafeArrayAccessData
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishUnited States
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 14, 2025 11:25:07.619970083 CET49731443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:07.620032072 CET4434973151.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:07.620112896 CET49731443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:08.182048082 CET49731443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:08.182090044 CET4434973151.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:08.182607889 CET4434973151.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:10.325102091 CET49733443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:10.325148106 CET4434973351.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:10.325222969 CET49733443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:10.330344915 CET49733443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:10.330367088 CET4434973351.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:10.330424070 CET4434973351.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:12.960361004 CET49736443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:12.960412979 CET4434973651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:12.960624933 CET49736443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:12.962395906 CET49736443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:12.962414026 CET4434973651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:12.962456942 CET4434973651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:16.904747009 CET49740443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:16.904778957 CET4434974051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:16.904848099 CET49740443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:16.906989098 CET49740443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:16.906996965 CET4434974051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:16.907032967 CET4434974051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:22.199337959 CET49746443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:22.199387074 CET4434974651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:22.199785948 CET49746443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:22.207242012 CET49746443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:22.207254887 CET4434974651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:22.207329035 CET4434974651.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:29.085851908 CET49747443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:29.085910082 CET4434974751.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:29.085994959 CET49747443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:29.088176966 CET49747443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:29.088196993 CET4434974751.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:29.088251114 CET4434974751.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:39.326447010 CET49748443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:39.326513052 CET4434974851.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:39.326632977 CET49748443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:39.328553915 CET49748443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:39.328588009 CET4434974851.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:39.328641891 CET4434974851.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:57.752973080 CET49750443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:57.753066063 CET4434975051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:57.753308058 CET49750443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:57.756211042 CET49750443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:25:57.756257057 CET4434975051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:57.756320000 CET4434975051.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:26:27.098412991 CET49937443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:26:27.098500967 CET4434993751.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:26:27.098591089 CET49937443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:26:27.101655006 CET49937443192.168.2.451.195.188.103
                                                                                                                                                        Jan 14, 2025 11:26:27.101689100 CET4434993751.195.188.103192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:26:27.101756096 CET4434993751.195.188.103192.168.2.4
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Jan 14, 2025 11:25:07.552186012 CET5466653192.168.2.41.1.1.1
                                                                                                                                                        Jan 14, 2025 11:25:07.575908899 CET53546661.1.1.1192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:25:39.292921066 CET6248153192.168.2.41.1.1.1
                                                                                                                                                        Jan 14, 2025 11:25:39.316541910 CET53624811.1.1.1192.168.2.4
                                                                                                                                                        Jan 14, 2025 11:26:27.046205997 CET4994353192.168.2.41.1.1.1
                                                                                                                                                        Jan 14, 2025 11:26:27.072235107 CET53499431.1.1.1192.168.2.4
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Jan 14, 2025 11:25:07.552186012 CET192.168.2.41.1.1.10xb511Standard query (0)instance-lsc69n-relay.screenconnect.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:25:39.292921066 CET192.168.2.41.1.1.10x404eStandard query (0)instance-lsc69n-relay.screenconnect.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:26:27.046205997 CET192.168.2.41.1.1.10x855cStandard query (0)instance-lsc69n-relay.screenconnect.comA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Jan 14, 2025 11:25:07.575908899 CET1.1.1.1192.168.2.40xb511No error (0)instance-lsc69n-relay.screenconnect.comserver-ovh3183109-relay.screenconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:25:07.575908899 CET1.1.1.1192.168.2.40xb511No error (0)server-ovh3183109-relay.screenconnect.com51.195.188.103A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:25:39.316541910 CET1.1.1.1192.168.2.40x404eNo error (0)instance-lsc69n-relay.screenconnect.comserver-ovh3183109-relay.screenconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:25:39.316541910 CET1.1.1.1192.168.2.40x404eNo error (0)server-ovh3183109-relay.screenconnect.com51.195.188.103A (IP address)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:26:27.072235107 CET1.1.1.1192.168.2.40x855cNo error (0)instance-lsc69n-relay.screenconnect.comserver-ovh3183109-relay.screenconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jan 14, 2025 11:26:27.072235107 CET1.1.1.1192.168.2.40x855cNo error (0)server-ovh3183109-relay.screenconnect.com51.195.188.103A (IP address)IN (0x0001)false

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:05:25:00
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Users\user\Desktop\XCnB8SL.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\XCnB8SL.exe"
                                                                                                                                                        Imagebase:0x4a0000
                                                                                                                                                        File size:5'620'200 bytes
                                                                                                                                                        MD5 hash:775EF50F591AFEEDE47EAAFE8374EF2C
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000002.1737679408.0000000005600000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000000.00000000.1701353573.00000000004B6000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:05:25:01
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\ScreenConnect\24.3.7.9067\78092984cb0cb00b\ScreenConnect.ClientSetup.msi"
                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:05:25:01
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        Imagebase:0x7ff60d750000
                                                                                                                                                        File size:69'632 bytes
                                                                                                                                                        MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:05:25:02
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 46499482A1C987A47F631462B5FC519F C
                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:05:25:02
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\AppData\Local\Temp\MSIC8CB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_6342953 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                                        Imagebase:0x960000
                                                                                                                                                        File size:61'440 bytes
                                                                                                                                                        MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:05:25:04
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding FCF81E7E4DBCAD9001FC90A4A907F90F
                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:05:25:04
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding F1D3D1CC367989CF5F4FD5B0487C8313 E Global\MSI0000
                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                        File size:59'904 bytes
                                                                                                                                                        MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:05:25:04
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=instance-lsc69n-relay.screenconnect.com&p=443&s=8ac31f4f-82f1-4248-8c0d-ccc961cc8384&k=BgIAAACkAABSU0ExAAgAAAEAAQDZ3wP49cUjwp4h5bW8x1hIzBJ8Xqf10OlCcXAIgZLA90HKMWX1pOmmvdeKr%2f1ydT2f%2fcesxCnJci949ntm9Ws%2bW5GBYjz72K0cOTu%2bCVtiPts8Tu7niuaL9hyr6MtXRZS3fWVFyQtzf8XNxfF9nHwfLtaZ09IhyUz%2fxxO2GwvtJayNOjJc2bbek8NSDoqVF2GLLrCQ39zQn%2bFPKi7cYZJipM28zyM9NaFvB4KFNf9Ff36N1Je3I4j4BmSnJliokqsW5tLXsmW1qDr%2f%2f4Kh454A2DlS4M6cHSNNfUOfw2DDJotMPIlqdAoAWQlbIjbKE5Fu5NzDwZvMKSkOAQsBr%2fq%2b&c=Screenconnect&c=&c=&c=&c=&c=&c=&c="
                                                                                                                                                        Imagebase:0x270000
                                                                                                                                                        File size:95'512 bytes
                                                                                                                                                        MD5 hash:75B21D04C69128A7230A0998086B61AA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:8
                                                                                                                                                        Start time:05:25:06
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe" "RunRole" "df00d6c5-123e-4382-ad58-82662d08eea7" "User"
                                                                                                                                                        Imagebase:0x3d0000
                                                                                                                                                        File size:602'392 bytes
                                                                                                                                                        MD5 hash:1778204A8C3BC2B8E5E4194EDBAF7135
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000002.2955245651.00000000027A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: 00000008.00000000.1759000229.00000000003D2000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_ScreenConnectTool, Description: Yara detected ScreenConnect Tool, Source: C:\Program Files (x86)\ScreenConnect Client (78092984cb0cb00b)\ScreenConnect.WindowsClient.exe, Author: Joe Security
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                        Reputation:moderate
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:05:25:07
                                                                                                                                                        Start date:14/01/2025
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                        Imagebase:0x7ff6eef20000
                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:false

                                                                                                                                                        Reset < >
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: #!$K6$7
                                                                                                                                                          • API String ID: 0-185628103
                                                                                                                                                          • Opcode ID: 1c1dac5439160c386c03d93b2810dde24b1b167b5dd5ffbe85a880d593e8aae4
                                                                                                                                                          • Instruction ID: 5694588b90876c4cbd5c07b659fb87da8e824731dde71546a820c790e0fa7fda
                                                                                                                                                          • Opcode Fuzzy Hash: 1c1dac5439160c386c03d93b2810dde24b1b167b5dd5ffbe85a880d593e8aae4
                                                                                                                                                          • Instruction Fuzzy Hash: A26171753902414BCB10EA69DA95B6FBBF7EBC92103548629D416CB348EF74DC4A8BC0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: #!$K6$7
                                                                                                                                                          • API String ID: 0-185628103
                                                                                                                                                          • Opcode ID: c3af71707b12755632f0dc64926075e05bb15d0659ad364b9d5cbc4597e7b9c4
                                                                                                                                                          • Instruction ID: a30f3e252f8ffd3cdd5dd5b4b7f10908bb1440fd9bad7358e73668ab31dbeb0f
                                                                                                                                                          • Opcode Fuzzy Hash: c3af71707b12755632f0dc64926075e05bb15d0659ad364b9d5cbc4597e7b9c4
                                                                                                                                                          • Instruction Fuzzy Hash: 0B5171753902414B8B54EB6DDA94A2FBBF7EBC92103548229D426CB748EF74DC4A8BC0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$Hoq
                                                                                                                                                          • API String ID: 0-3084834809
                                                                                                                                                          • Opcode ID: 50b90ddde3e9dfa03969bc2ed2ad34381d926d18976518a03ac1b84c20c73bc3
                                                                                                                                                          • Instruction ID: 0485b24ebc9ff2dcc6b1ada743b6f7f809060b2a70cc1672081ed3f25458238a
                                                                                                                                                          • Opcode Fuzzy Hash: 50b90ddde3e9dfa03969bc2ed2ad34381d926d18976518a03ac1b84c20c73bc3
                                                                                                                                                          • Instruction Fuzzy Hash: B9419A35B0024A8FCF44EF698454A6EBBEAFB84354B14846AE80ADB385CF74DD04CB91
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq
                                                                                                                                                          • API String ID: 0-3175707579
                                                                                                                                                          • Opcode ID: fe95a701053cf52fa598e20552a83b3883178e8a8d0e57f8ffa96f116c48618f
                                                                                                                                                          • Instruction ID: 492d28e0b563a4a23155775ca531264b6684c76bff9efd2f47e4643aef389197
                                                                                                                                                          • Opcode Fuzzy Hash: fe95a701053cf52fa598e20552a83b3883178e8a8d0e57f8ffa96f116c48618f
                                                                                                                                                          • Instruction Fuzzy Hash: 0861E534B116099FCB04DF68D994A6EB7F2FF89314B1081A4E906AB374DB30EC11DB80
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq
                                                                                                                                                          • API String ID: 0-3175707579
                                                                                                                                                          • Opcode ID: 1d336e30682b855462b5a41c732b2101edfc5a9e89a20b53062505204b1dca57
                                                                                                                                                          • Instruction ID: 0368c31834e12de00390d47ff885490f202a78be318967cb272859f1bc7d6948
                                                                                                                                                          • Opcode Fuzzy Hash: 1d336e30682b855462b5a41c732b2101edfc5a9e89a20b53062505204b1dca57
                                                                                                                                                          • Instruction Fuzzy Hash: C2315C79B106058FCF14DFA8D594A6EBBE6FF89310B1081A9E906DB369DB31DC058B80
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: {Oo^
                                                                                                                                                          • API String ID: 0-2743707330
                                                                                                                                                          • Opcode ID: fa3c47f13f3aea2e25ce6133c47f47d0532b06345bd06eb5b61a67983dfcf3b5
                                                                                                                                                          • Instruction ID: 7312e5594051c74a07a3519a5c1df3bfbd9c98e787b61e4ae5017b754867f09f
                                                                                                                                                          • Opcode Fuzzy Hash: fa3c47f13f3aea2e25ce6133c47f47d0532b06345bd06eb5b61a67983dfcf3b5
                                                                                                                                                          • Instruction Fuzzy Hash: 1031B0323943524FCB01BB799990AAF7BE7EFC531078441A9C0568B359EF64DC4A8BD1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: {Oo^
                                                                                                                                                          • API String ID: 0-2743707330
                                                                                                                                                          • Opcode ID: 7f428c4105dca0a0d0f9944843aac3f4eaf757288787efd8b8ae722bfb78fa8a
                                                                                                                                                          • Instruction ID: a5b9775b349e18a638baae6992819292a452c5c0d2a8c46ce64b39c6f591343e
                                                                                                                                                          • Opcode Fuzzy Hash: 7f428c4105dca0a0d0f9944843aac3f4eaf757288787efd8b8ae722bfb78fa8a
                                                                                                                                                          • Instruction Fuzzy Hash: 532180323902025BCF14FA699A90A2F76E7EFC53543848129D1268B748EF74DC4A8BD0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq
                                                                                                                                                          • API String ID: 0-3175707579
                                                                                                                                                          • Opcode ID: b5b4b948f669a5c1dd963b6c9e3d73e358f77ba90831fd01d4a5ef60cece19d8
                                                                                                                                                          • Instruction ID: ef004eccd74aeacb9d91efa1c81a800fba292949029b11719881d4c334cf6a5a
                                                                                                                                                          • Opcode Fuzzy Hash: b5b4b948f669a5c1dd963b6c9e3d73e358f77ba90831fd01d4a5ef60cece19d8
                                                                                                                                                          • Instruction Fuzzy Hash: 4311903A3002058FCB14DB58D894B2EB7EAFFCC220B15856DE41AC7341DB32EC068B91
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq
                                                                                                                                                          • API String ID: 0-3175707579
                                                                                                                                                          • Opcode ID: 69423929c07082a929ff02487781c5fd9ddb3d8340d844499274ecfd6d8e32a7
                                                                                                                                                          • Instruction ID: 3fb4c6d39246eb546a607e7312d18e1a2fe5c6a97c2f517b661ad5698c02874d
                                                                                                                                                          • Opcode Fuzzy Hash: 69423929c07082a929ff02487781c5fd9ddb3d8340d844499274ecfd6d8e32a7
                                                                                                                                                          • Instruction Fuzzy Hash: 99113A7A3002058FCB14DB69D894A2ABBEAFFCC260B258569E45A87350DB32EC418B51
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Tekq
                                                                                                                                                          • API String ID: 0-2319236580
                                                                                                                                                          • Opcode ID: 5a11b3416517ffe35fcbd5991ec652a66bc4764f03e3d981c0a96036ff2dbe79
                                                                                                                                                          • Instruction ID: 0515c6ba5cd7cb1745704c121b26f70ff9db33f2cbd15f2ea01348eb9c16e151
                                                                                                                                                          • Opcode Fuzzy Hash: 5a11b3416517ffe35fcbd5991ec652a66bc4764f03e3d981c0a96036ff2dbe79
                                                                                                                                                          • Instruction Fuzzy Hash: E6F0BB323001115BC714DA5DDCC0F6FB79BEBC8350F24442AE909C7355CA31DC0687A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Tekq
                                                                                                                                                          • API String ID: 0-2319236580
                                                                                                                                                          • Opcode ID: b124ae50ec55bf6b89fe52abe6a2222a4e5a4d05557d142422ca86a53adcc5f2
                                                                                                                                                          • Instruction ID: 2cb7db299ee6b322b3a862b819c22ef53c25f77243902a0e06c7cf9e92a993e7
                                                                                                                                                          • Opcode Fuzzy Hash: b124ae50ec55bf6b89fe52abe6a2222a4e5a4d05557d142422ca86a53adcc5f2
                                                                                                                                                          • Instruction Fuzzy Hash: 33F082363002156BC714EA9ED890D6BF79FEBC8760B14842AE9098B355CE72EC0687A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: PHkq
                                                                                                                                                          • API String ID: 0-902561536
                                                                                                                                                          • Opcode ID: 89ad19191e24e8e7c47f34281915eb3f4b00fcd47fe79b946ff4af58506397f2
                                                                                                                                                          • Instruction ID: 2fa3045c0893d88361f3d6c446352a7548c17cd812054424f9496756b7d747dd
                                                                                                                                                          • Opcode Fuzzy Hash: 89ad19191e24e8e7c47f34281915eb3f4b00fcd47fe79b946ff4af58506397f2
                                                                                                                                                          • Instruction Fuzzy Hash: FDD02330580304478E145FB496046373796FB41364B300658D5234F3C5EF31D4038ED1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: PHkq
                                                                                                                                                          • API String ID: 0-902561536
                                                                                                                                                          • Opcode ID: 7de957615bd3f19cf86025acce4aec0425ee56bcf41bbf70c0b288cf6cbbb7bb
                                                                                                                                                          • Instruction ID: 743647c4061bc1c3274e8f942cb9af828d3b10dcc60e4f31a2db365aa2e93e00
                                                                                                                                                          • Opcode Fuzzy Hash: 7de957615bd3f19cf86025acce4aec0425ee56bcf41bbf70c0b288cf6cbbb7bb
                                                                                                                                                          • Instruction Fuzzy Hash: E1C01230640308878E145F7966045367B59BB85728B30065895264B2C5DF36D4038AE1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 50ff871c72f5b4679df437ecd4878575892e2a3657ec709123add19a6e71d54c
                                                                                                                                                          • Instruction ID: bd9307198c051606ca55d4bd02c57ffaa31b8f458eb20a96e39847e10f27c457
                                                                                                                                                          • Opcode Fuzzy Hash: 50ff871c72f5b4679df437ecd4878575892e2a3657ec709123add19a6e71d54c
                                                                                                                                                          • Instruction Fuzzy Hash: BFD10735A0120ADFCF01CFA8C9849AEBBB6FF49314B248499F915A7361D771ED15CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d78f7692b09fa9b92b1b5d173605ab5316918ce2ae19571cdb2c661921731316
                                                                                                                                                          • Instruction ID: 5ad4d4019099c4551f57761d0246e8f46db1bd0b6e209ff3055917604d6bff3e
                                                                                                                                                          • Opcode Fuzzy Hash: d78f7692b09fa9b92b1b5d173605ab5316918ce2ae19571cdb2c661921731316
                                                                                                                                                          • Instruction Fuzzy Hash: 23A13C38B002059FCB45DF69D994A6EBBF2FF88300B148529E906DB369DF74EC468B40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f2f3d5f01392ebb170ed7a6a9116da24fd71b7996dd2bad6eca5fe002317f98e
                                                                                                                                                          • Instruction ID: 9151f4ed8b45be21fd554a7ea8a7245ef5853a4f6ae5cf11e8c05feb56f28a2e
                                                                                                                                                          • Opcode Fuzzy Hash: f2f3d5f01392ebb170ed7a6a9116da24fd71b7996dd2bad6eca5fe002317f98e
                                                                                                                                                          • Instruction Fuzzy Hash: B9913D38B002059FCB45DF69D994A6EBBF2FF88300B148529E906DB369DF75EC468B40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 66cac0f04e91021061ab1b0da1f18e544f946521f487af133829685b745fa9a1
                                                                                                                                                          • Instruction ID: 569239b465e31e5bbb7759b46101c12cb438b66a02cbfd818e69d319c6bcad34
                                                                                                                                                          • Opcode Fuzzy Hash: 66cac0f04e91021061ab1b0da1f18e544f946521f487af133829685b745fa9a1
                                                                                                                                                          • Instruction Fuzzy Hash: 85915835A003198FCF15DF69D944A9EBBF6EF84310B148669E806AB359DB71EC46CF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1c7f47fa8c0984a7028c690e35bfc5df1d2c73903ab0f54b0f5512b8efaae630
                                                                                                                                                          • Instruction ID: 777404146704deaca4db63d4138969d691131a38f04c9965e2f6c6cfe2fd87ff
                                                                                                                                                          • Opcode Fuzzy Hash: 1c7f47fa8c0984a7028c690e35bfc5df1d2c73903ab0f54b0f5512b8efaae630
                                                                                                                                                          • Instruction Fuzzy Hash: 1761AF35B102058FCB04DF68D8849AEBBF6FF9921075485A9E40ADB351DF71EC05CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d019dd74afe4ee0eb98fb6b6e65c9a456644c7ef04a095a13a7852cc0174a4f6
                                                                                                                                                          • Instruction ID: ac1b11bcdc5b43ad930eac70f57bb0f11f657a568f956a0c9528c62fdd895a1f
                                                                                                                                                          • Opcode Fuzzy Hash: d019dd74afe4ee0eb98fb6b6e65c9a456644c7ef04a095a13a7852cc0174a4f6
                                                                                                                                                          • Instruction Fuzzy Hash: AA512D35A10619CFCB44CFA9C88499DBBF6FF89700B25416AE505EF321DB71AD45CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 509dea14a7ea7b599d38ba6754fcaa4a59966b153e8be7427de40660212f8478
                                                                                                                                                          • Instruction ID: 161776d356265fc48db684a4e0b9d6012ab48b75906be8e0b4a6413ba93ccf0d
                                                                                                                                                          • Opcode Fuzzy Hash: 509dea14a7ea7b599d38ba6754fcaa4a59966b153e8be7427de40660212f8478
                                                                                                                                                          • Instruction Fuzzy Hash: 25516E34E103099FDB05EFB8D844B9DBBB1FF88300F508929E115AB394EB75A989CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f53911141d2161b1caf6a6527d2affc2832e3a7e153b549fed56ed450cc8a87f
                                                                                                                                                          • Instruction ID: 3b399e80b17e364fe4f57bb68428e694eb3aa6e851e154a02b87293cb58baab3
                                                                                                                                                          • Opcode Fuzzy Hash: f53911141d2161b1caf6a6527d2affc2832e3a7e153b549fed56ed450cc8a87f
                                                                                                                                                          • Instruction Fuzzy Hash: 4A51FC34610601CFCF18DF29D89866677B6EF89325B144598E8169F3B9DB30EC26CF91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4e74c81270063ccedd42caf88337f8f308d63b38503550f7cdba3166c14bb2b5
                                                                                                                                                          • Instruction ID: f0de1aa080ec34b9aaf377fad8c19a4a7e716ab093a7ac750bce190bb31d4b3c
                                                                                                                                                          • Opcode Fuzzy Hash: 4e74c81270063ccedd42caf88337f8f308d63b38503550f7cdba3166c14bb2b5
                                                                                                                                                          • Instruction Fuzzy Hash: F0515C74E103099FDB01EFA8D844BDDBBB1FF88300F108529E515AB3A4EB75A989CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a75a067b8b95df4db4e398c7baa02fa60d90f82b67d103a869bad1f2c9d504a2
                                                                                                                                                          • Instruction ID: 3ecc09db82da0058bfdb66106b38c929f4d08b3b8fa1169a934e64d5549e1a2e
                                                                                                                                                          • Opcode Fuzzy Hash: a75a067b8b95df4db4e398c7baa02fa60d90f82b67d103a869bad1f2c9d504a2
                                                                                                                                                          • Instruction Fuzzy Hash: 2F411A34B00206DFCF14DB68D980A6A77FAEFCC254B548099E90ADB315EBB1ED02DB51
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c4a8994443b28ff561633e47c04e0c940157aed83e39be63e8b1c04202ed8340
                                                                                                                                                          • Instruction ID: dcc8e8267a4b7cf92e76a99d61bd60d4e20369932f26dabe287b65793005a180
                                                                                                                                                          • Opcode Fuzzy Hash: c4a8994443b28ff561633e47c04e0c940157aed83e39be63e8b1c04202ed8340
                                                                                                                                                          • Instruction Fuzzy Hash: 8C41FF706001018FCF18DF29D8D966A7BB1EF49325F048595D8169F3AADB30E956CF91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f7cd237c3ea64d71814422286a7139340ac38fef2cdfb84feec305e838e08e68
                                                                                                                                                          • Instruction ID: 3796a7ad05bbf8d1d067c1577d565e442ed7f123a3277d018bdffe975d646bfa
                                                                                                                                                          • Opcode Fuzzy Hash: f7cd237c3ea64d71814422286a7139340ac38fef2cdfb84feec305e838e08e68
                                                                                                                                                          • Instruction Fuzzy Hash: 03314A31B002068FDB149F69C4987AEBBF6EF89354F1094A9E506EB3A4DB74DC058B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e0e5c17101e32bf20b868087c01f8504f293e3a1b9d8c82949db93890868e149
                                                                                                                                                          • Instruction ID: f86604e5e757d998cc4943014f75a19baa3caf0962af018c07efaed62cbfdab1
                                                                                                                                                          • Opcode Fuzzy Hash: e0e5c17101e32bf20b868087c01f8504f293e3a1b9d8c82949db93890868e149
                                                                                                                                                          • Instruction Fuzzy Hash: 2F418074E012199FCB18DFA9D980AEEBBF2BF88300F14856AE815B7354DB749942CF50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5653d39fdde8f278679eba4f1cfd019496d7e4ae32cbadf15825b4ad99ef3db2
                                                                                                                                                          • Instruction ID: 27c2f83d622b2732f483b7355ad3ae8d585172158a783593675c36404c8f62b3
                                                                                                                                                          • Opcode Fuzzy Hash: 5653d39fdde8f278679eba4f1cfd019496d7e4ae32cbadf15825b4ad99ef3db2
                                                                                                                                                          • Instruction Fuzzy Hash: BB31E43AB042014FCB41DF7CD89569ABBE1EF85250704806BD849CF3A6EB30CD09C792
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e6f4de453dbcf4b7484ccbf3d32bfa6c21f742d0ca55fa5a9e09c3b5cef83db6
                                                                                                                                                          • Instruction ID: 81470853c3252dc2d60b5fe19ada089e5689262ed552a5220b88179da5711fd3
                                                                                                                                                          • Opcode Fuzzy Hash: e6f4de453dbcf4b7484ccbf3d32bfa6c21f742d0ca55fa5a9e09c3b5cef83db6
                                                                                                                                                          • Instruction Fuzzy Hash: 1C31FE30600B018FCB30DF6AC84865AB7F1EF89314B144A68D897DB7A5D730E94ACF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b550cd1389663bfcbd5f1f452eb488064b727e36269bc05afb97d4b94ab474aa
                                                                                                                                                          • Instruction ID: b23f60254f9b79dbe182ced4b3471491cf3c9fec7b4bcecc16faa2f457317d6c
                                                                                                                                                          • Opcode Fuzzy Hash: b550cd1389663bfcbd5f1f452eb488064b727e36269bc05afb97d4b94ab474aa
                                                                                                                                                          • Instruction Fuzzy Hash: 0431E770600B018FCB30DF2AC84466AB7F1EF89324B504A6DD4969B7A1DB31E94ACF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 98f323c4a40e5d99cf631371293204892f7516369b64bcda3f20fd42148f806f
                                                                                                                                                          • Instruction ID: 166c1097ec719fe9ff03ac21a4f82fcea69849446effe1f6ce9ecaacacd8fa34
                                                                                                                                                          • Opcode Fuzzy Hash: 98f323c4a40e5d99cf631371293204892f7516369b64bcda3f20fd42148f806f
                                                                                                                                                          • Instruction Fuzzy Hash: 43213770A05B018FCB34DF29D94466ABBF5EF88310B148A6CD467C72D4DB71E909CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ed2cd7ef19240bb56acb545efa6ab8eb12039a1f3d0b23bfbd1acf2cb1a42aa5
                                                                                                                                                          • Instruction ID: 3319e409af3b75b5b2cc686ad4bc5f01c79ae417cc655fc059c76bd522df140c
                                                                                                                                                          • Opcode Fuzzy Hash: ed2cd7ef19240bb56acb545efa6ab8eb12039a1f3d0b23bfbd1acf2cb1a42aa5
                                                                                                                                                          • Instruction Fuzzy Hash: DD21EF74E002188FDB58CFAAD8446EEBBF2EF89310F04D16AD815B7264EB745946CF50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 93052fc0dab1ce0a8ab094345c013f9116dac37804a4fab60c0a4c212e6e6821
                                                                                                                                                          • Instruction ID: db482a223c4a6521198eff30bffa8adfc4c08707958bc0b27497f2fbf5479f30
                                                                                                                                                          • Opcode Fuzzy Hash: 93052fc0dab1ce0a8ab094345c013f9116dac37804a4fab60c0a4c212e6e6821
                                                                                                                                                          • Instruction Fuzzy Hash: 68219231600105CFCF28CF29D9C469A7B75FF48329B0846A5D816AF2DADB30D966CBA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6c3812f905e4d1e179eb71faeb75b7bca3ab27db3ff106b0565306ddd6906b2a
                                                                                                                                                          • Instruction ID: 404b21338d7bf35e29544a275c01582f62f1a9793232db489a790ff06ebb47f0
                                                                                                                                                          • Opcode Fuzzy Hash: 6c3812f905e4d1e179eb71faeb75b7bca3ab27db3ff106b0565306ddd6906b2a
                                                                                                                                                          • Instruction Fuzzy Hash: 76212A316007018FCB34DF66D948A9AB7B1EF44324B008A69D4579B6A1DB31F94ACFD0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: aae731c7ef08161314b6a4c3e8a38dc0d286b58e6a1980b69fddfa5133cf0b16
                                                                                                                                                          • Instruction ID: de2e44d1bfa4ff11dd6c97662a5031bffb163b42f0d18b6d4f5099a851dc02ff
                                                                                                                                                          • Opcode Fuzzy Hash: aae731c7ef08161314b6a4c3e8a38dc0d286b58e6a1980b69fddfa5133cf0b16
                                                                                                                                                          • Instruction Fuzzy Hash: CE111935B002058BCF54DF69D58595EFBE6EF88360744C46AE81ACB369EB34ED088B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fb7eb2912092d3818644a4a06f256f56a24ffe830871d8c4dc25098a46adb9a4
                                                                                                                                                          • Instruction ID: 79647e1248ae4f2192659a03d19698f8083f225a9859d564bfa8f6502224ce3e
                                                                                                                                                          • Opcode Fuzzy Hash: fb7eb2912092d3818644a4a06f256f56a24ffe830871d8c4dc25098a46adb9a4
                                                                                                                                                          • Instruction Fuzzy Hash: 92117F71A442059FCB00DF14D99465AFBF1EF8A304F2484AEE44ADB361DB329C06DBA2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 67912928ad5db841cb2ed70892f708dcafac5c2cda3809557f7078da5627ff3e
                                                                                                                                                          • Instruction ID: 1f889795046136f84b59c3936130228402b10354515308bf939aa3af28741a04
                                                                                                                                                          • Opcode Fuzzy Hash: 67912928ad5db841cb2ed70892f708dcafac5c2cda3809557f7078da5627ff3e
                                                                                                                                                          • Instruction Fuzzy Hash: 2A11703160021A9FCF14DF19D888B9AB7F9EB84668F044569EC19CB285D770E5548B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2d1e22684b47e9fdad5d8572e8e1c4b8df08e9ba4ef812daf80928b24f463042
                                                                                                                                                          • Instruction ID: b8ba5e212982e6bd5c1e294ce693bad28dd4e5bf60bd1d240e7ba895cc056466
                                                                                                                                                          • Opcode Fuzzy Hash: 2d1e22684b47e9fdad5d8572e8e1c4b8df08e9ba4ef812daf80928b24f463042
                                                                                                                                                          • Instruction Fuzzy Hash: A2113074E002099FCB44DFA8D5549AEBBB1FF89300F14846AE815EB361DB34AA05CF61
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: eacb7669c3a34f663e5951b5986ed8592d3cc0fd2a6c6f97c1a736dcadfc561e
                                                                                                                                                          • Instruction ID: fb59ce71287a57f76790be1db52037239728559a19fafcb1b530b1f893e48dd2
                                                                                                                                                          • Opcode Fuzzy Hash: eacb7669c3a34f663e5951b5986ed8592d3cc0fd2a6c6f97c1a736dcadfc561e
                                                                                                                                                          • Instruction Fuzzy Hash: 72112E74E0020A9FCB44DFA9D5449AEFBB1FF88300F108469D415B7360DB34A901CF61
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1711853903.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_12ad000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1568260be4f0b8a400d7b4a65aa096cb65eca05a430bed755778168c5d0472b1
                                                                                                                                                          • Instruction ID: a38d93a8ae13f01c808b099ccbf7893387c5f7262f520d048890ad50c0db5d05
                                                                                                                                                          • Opcode Fuzzy Hash: 1568260be4f0b8a400d7b4a65aa096cb65eca05a430bed755778168c5d0472b1
                                                                                                                                                          • Instruction Fuzzy Hash: F901696104D3C49FD7124B298C94762BFB8EF43324F1984CBE9888F5A7C2695845C772
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1711853903.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_12ad000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e966e6b52be67007edb342d9137c72721d3a2c0c8b51fd7ab523ac02d5933c75
                                                                                                                                                          • Instruction ID: 1bbc729ff16be552ad2f7c431b37ae89102afefaf898b9f4255d88f5844ec2a2
                                                                                                                                                          • Opcode Fuzzy Hash: e966e6b52be67007edb342d9137c72721d3a2c0c8b51fd7ab523ac02d5933c75
                                                                                                                                                          • Instruction Fuzzy Hash: 51012B710583489FE7108A69CD84767BFD8EF413A4F48C569EE480B586C2B9D841C6B1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3696ee9ce5bf705bbb882e2d5056f095901fe9c8fa0a6b2b7df94631100aca0e
                                                                                                                                                          • Instruction ID: 63fb51464c44027a271f4c95acbaa508ebc12c8a6e3f77aecd74bfbe7eee9964
                                                                                                                                                          • Opcode Fuzzy Hash: 3696ee9ce5bf705bbb882e2d5056f095901fe9c8fa0a6b2b7df94631100aca0e
                                                                                                                                                          • Instruction Fuzzy Hash: E001D230A402068FDB14CF94C999AAAF7F2EB4A345F2058A9E403E76A4DB31DD01EB51
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6da7c85eb7bcfce201268699f51bf592af49f9a87a0edf94ec114d99d8cf287f
                                                                                                                                                          • Instruction ID: 12ce276feb6b8b210ff1c601d09e7830fcc124bc5e0a38513c2f2bf30841dcfc
                                                                                                                                                          • Opcode Fuzzy Hash: 6da7c85eb7bcfce201268699f51bf592af49f9a87a0edf94ec114d99d8cf287f
                                                                                                                                                          • Instruction Fuzzy Hash: B0F0A435704246CFDF54DF69C448BAEB7EAEF80228F0480AAE816CB295D770D554CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a5fba6bcd11255e82434a8f8a6ba0ef4da2870657a95eb6451c1c5bd9e1d6a0f
                                                                                                                                                          • Instruction ID: dad338bf6e4a90344f78948de9562473a10581994a7211f9dc66c6c4632fa9fb
                                                                                                                                                          • Opcode Fuzzy Hash: a5fba6bcd11255e82434a8f8a6ba0ef4da2870657a95eb6451c1c5bd9e1d6a0f
                                                                                                                                                          • Instruction Fuzzy Hash: 45F0F6392006410FCB13AB3CA4246AE7FB1EF8611031580AAC99ACB757DF35DC168BD2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 65e2dca379f3c1774b9dbfe878d7471902ddfcd077a9982e0f4d2286b1da5236
                                                                                                                                                          • Instruction ID: 1d7a32be65df88bbb28773db5023b54e6dba5015822923fd5254da7984d6ae2c
                                                                                                                                                          • Opcode Fuzzy Hash: 65e2dca379f3c1774b9dbfe878d7471902ddfcd077a9982e0f4d2286b1da5236
                                                                                                                                                          • Instruction Fuzzy Hash: 5BF082A294E3D48FDB1383688CA16913FB0CB2324974A41C7D445CF2B7E215CD5DD762
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3e936358ea6bd88820c9a25234a7576cb5094d937eb7631dae986d02c3e8b977
                                                                                                                                                          • Instruction ID: 2e1de5b3af8d9005371364b6290ae14c67d4e16da9b8a529d418d6c3b424a605
                                                                                                                                                          • Opcode Fuzzy Hash: 3e936358ea6bd88820c9a25234a7576cb5094d937eb7631dae986d02c3e8b977
                                                                                                                                                          • Instruction Fuzzy Hash: AEF0A07A3106014F8B27EA2DA81466F77BAEFC42213608169D95FC731AEF34EC058BD1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e962d03e819e376a4857a0fb86a89039197d9da0f2b418787724f8b50fe5db68
                                                                                                                                                          • Instruction ID: 35cdb3bd2e8126f13fd350fbe695032b734b7514ce99ac389f90b55eae1acda2
                                                                                                                                                          • Opcode Fuzzy Hash: e962d03e819e376a4857a0fb86a89039197d9da0f2b418787724f8b50fe5db68
                                                                                                                                                          • Instruction Fuzzy Hash: F0F0A970D4020A9FDF54DFA9894566EBBB0FF04228F204A99D525D7291D77095418FD1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1ef3568d397580df79cdea5a606cf377e84a54f34a72c7a69d35f5a14afedc80
                                                                                                                                                          • Instruction ID: cc0df9c668d7f1cd54e8437b7d651fa620b50d1b0f30c55c5a496bbce4010158
                                                                                                                                                          • Opcode Fuzzy Hash: 1ef3568d397580df79cdea5a606cf377e84a54f34a72c7a69d35f5a14afedc80
                                                                                                                                                          • Instruction Fuzzy Hash: AAF03C709002469FDF24CF68C8856AD7FB1FF05338F244A89D122DB292D730C1428F91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 63d318619943db352bc320e778754e598d1b3d7116751c10c200f5326d5e821e
                                                                                                                                                          • Instruction ID: 202ab84e201c3d902259d950fe13a40fd5d7f8a68d8cfb25ee8f3587a7806673
                                                                                                                                                          • Opcode Fuzzy Hash: 63d318619943db352bc320e778754e598d1b3d7116751c10c200f5326d5e821e
                                                                                                                                                          • Instruction Fuzzy Hash: 52E0ED34E4420CAFCB44DFA8D85979DBBF4FB48301F0085B9E804DB350DA34AA498B84
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 885e00b4cc5e6384376bcfa439453305bde1a94458242bfbc495f78a7ce1f144
                                                                                                                                                          • Instruction ID: 0dadbf3a90e0dc9a46ec00cc3ba66ffd204d96cfae75053a518ec329ebb056e0
                                                                                                                                                          • Opcode Fuzzy Hash: 885e00b4cc5e6384376bcfa439453305bde1a94458242bfbc495f78a7ce1f144
                                                                                                                                                          • Instruction Fuzzy Hash: 9DF01C70D0421ADFCF50DFA8D545AAEBFF4FB08218F1006A9E419E3290D7708A408FC2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 40db61b20b7301519c6e5111c3e9c69d49fd213d833d0fac8c2277358aaf080c
                                                                                                                                                          • Instruction ID: f92ec4864d1548a4d04774ce1f3820495753fcd47e18bc9bcce18579e845f6c0
                                                                                                                                                          • Opcode Fuzzy Hash: 40db61b20b7301519c6e5111c3e9c69d49fd213d833d0fac8c2277358aaf080c
                                                                                                                                                          • Instruction Fuzzy Hash: D3F0FE71D0425ACFDF54DF68C945AAEBFB1FB04224F504AA9E056E7291D7708641CFC1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 124a7726e2d0e0d6f39945339440d571ec8333053be10e8c838eb804e4846217
                                                                                                                                                          • Instruction ID: 30476cb898c9236770b7aad434897d3d0e8474c3e0d9ee6f27a9a13d10f52ef8
                                                                                                                                                          • Opcode Fuzzy Hash: 124a7726e2d0e0d6f39945339440d571ec8333053be10e8c838eb804e4846217
                                                                                                                                                          • Instruction Fuzzy Hash: 6AE08635910208EFC741DFBCF941A9DB7F4F784200F114658D404D7215EB31AF549B50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5ea2bcf33c38713bdf6c1e0598196e8fc8322d635c11c95bc6c3016ff267787f
                                                                                                                                                          • Instruction ID: 5438f8fb413b16d09d0eaf47fdb221c57bd4ce89b43ecc5e5d20116b5e90b26d
                                                                                                                                                          • Opcode Fuzzy Hash: 5ea2bcf33c38713bdf6c1e0598196e8fc8322d635c11c95bc6c3016ff267787f
                                                                                                                                                          • Instruction Fuzzy Hash: EDE086B1A54105DFCB81DFA8DE8279DB7F0EB45200F144579D808E7344D7319E555B81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 797bce013fcbcf0157c37d28855610f8be8f766d63d128c5b0d633d40d9d6c84
                                                                                                                                                          • Instruction ID: dee34ee28a20e197afca98d2f2244f523e7a4e034ddc93aff7e32624334716ce
                                                                                                                                                          • Opcode Fuzzy Hash: 797bce013fcbcf0157c37d28855610f8be8f766d63d128c5b0d633d40d9d6c84
                                                                                                                                                          • Instruction Fuzzy Hash: 0DE09274E0420CAFCB44EFA8D95559DBBF5AB48300F0081A9E809A7354EA345A488F81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6319fbcc9dff6c3501c8b5cfc19943a2241c5a965cf5ba817510c89a4a56da07
                                                                                                                                                          • Instruction ID: 6626a89376021c402a07f76d059ef74ccc33b348b35c17ba362d6015d8b3c731
                                                                                                                                                          • Opcode Fuzzy Hash: 6319fbcc9dff6c3501c8b5cfc19943a2241c5a965cf5ba817510c89a4a56da07
                                                                                                                                                          • Instruction Fuzzy Hash: CAD05E34A0020CFFCB41EFACE90055DB7F9EB84200B5141A9D809D7315EB31AF549B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1ddd457e372b142e5d95b63ee85f152e8c0e49e701b1c83912e5f9856cf5e68e
                                                                                                                                                          • Instruction ID: c5b5d12cefd4fadc51d70a08afd3b60450fb215b32d304ba8279b67521ce963e
                                                                                                                                                          • Opcode Fuzzy Hash: 1ddd457e372b142e5d95b63ee85f152e8c0e49e701b1c83912e5f9856cf5e68e
                                                                                                                                                          • Instruction Fuzzy Hash: FFD05BB190110CEFCB40DFA9D94195EB7F5EB45200B5045A9D408D3300DB325F549B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0a2d3a7196ba1b3a35f83b915ed0178a9ffb68f268384c095ff272ed9a095f75
                                                                                                                                                          • Instruction ID: a364e5850ec99ab032f8f96070febe5fba38cadbc265df00bbf37349fb2961ed
                                                                                                                                                          • Opcode Fuzzy Hash: 0a2d3a7196ba1b3a35f83b915ed0178a9ffb68f268384c095ff272ed9a095f75
                                                                                                                                                          • Instruction Fuzzy Hash: D0C04CF661004167CB84DA30DD65B51BB56EB95249F78C899E805CF392FB33F9038640
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a44f9d10e84dd55b1f2709ef1f25a35912921b165d1d1ea1616a9ef05ebc2a85
                                                                                                                                                          • Instruction ID: 8ce1ead9e01e7101f066642ced27a9e1daad467f31cb3366b1344284ca23428d
                                                                                                                                                          • Opcode Fuzzy Hash: a44f9d10e84dd55b1f2709ef1f25a35912921b165d1d1ea1616a9ef05ebc2a85
                                                                                                                                                          • Instruction Fuzzy Hash: 9EC0123605D7454FC7036764A8559047F30E91122530103A1E066852F6DA288998E705
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7516634a0b397bf1b5a31797dc260be248af8967b4c5589011bd9a2731dc5ef4
                                                                                                                                                          • Instruction ID: c3922f5341596b4c53ae711dd0f0d247405b8e4fb639b0008d023bcef105b0e1
                                                                                                                                                          • Opcode Fuzzy Hash: 7516634a0b397bf1b5a31797dc260be248af8967b4c5589011bd9a2731dc5ef4
                                                                                                                                                          • Instruction Fuzzy Hash: F8C012225182008FCB91AA18ED023AE3A30A7942B4F084B64C8A04B3D2D314A646F780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 823bc95b5038072252f36294f9b559f206e5e3d932089740be21100063943772
                                                                                                                                                          • Instruction ID: 8852bc75330cb5a187c575a93f3f2af58861646f397a09c9751e9f2e8b52842f
                                                                                                                                                          • Opcode Fuzzy Hash: 823bc95b5038072252f36294f9b559f206e5e3d932089740be21100063943772
                                                                                                                                                          • Instruction Fuzzy Hash: BEB0927094530CAF8620DB99990185ABBACDA0A310F0001D9F90887320D976E91056D1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.1712408472.0000000002BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BE0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_2be0000_XCnB8SL.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 53e2bab7672f5fa9d8b8603ed4690f0959dd4612df8c9e604b00ab16345c8d87
                                                                                                                                                          • Instruction ID: 4f0486e587ca6598b289c408ab2fc640ad492628d750b446d8fc3f0113a9be84
                                                                                                                                                          • Opcode Fuzzy Hash: 53e2bab7672f5fa9d8b8603ed4690f0959dd4612df8c9e604b00ab16345c8d87
                                                                                                                                                          • Instruction Fuzzy Hash: D9B012360A870E4FCB007B55F407E047B7CF5402097400120B10D057399F686CC84B89
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$equest$lResetEvent$lsPart$ult
                                                                                                                                                          • API String ID: 0-1342527325
                                                                                                                                                          • Opcode ID: ea395722d9382150ea9d13f628951d6c74484f1eb486fcc48d33527225b893fe
                                                                                                                                                          • Instruction ID: 6c6e70fb08480bbbee06a2a63fbea1d3dda835f01fb472af32ff35d32928f3f2
                                                                                                                                                          • Opcode Fuzzy Hash: ea395722d9382150ea9d13f628951d6c74484f1eb486fcc48d33527225b893fe
                                                                                                                                                          • Instruction Fuzzy Hash: 71719475B003149FDB94AF79C85466EBBE7EFC8300F148069E506AB3A4DE35DD428B90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$LRkq$ult
                                                                                                                                                          • API String ID: 0-697181621
                                                                                                                                                          • Opcode ID: 1537c82c941252cbf6e727d4d83963d8147d052b904a1875f3f9e609fc02a140
                                                                                                                                                          • Instruction ID: 463caa3a7bba83a43d1a1828d8fb02b00443af40052872c38577341950ed4901
                                                                                                                                                          • Opcode Fuzzy Hash: 1537c82c941252cbf6e727d4d83963d8147d052b904a1875f3f9e609fc02a140
                                                                                                                                                          • Instruction Fuzzy Hash: B641F670B183545FEB559B38986477F3BA7EFC5600F1884A9E806D739ADE34CE458390
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: $kq$$kq
                                                                                                                                                          • API String ID: 0-3550614674
                                                                                                                                                          • Opcode ID: 5b95143a3533b811988e5167eae44b3a133a0d089bb7932ae3f37781d14fd2f3
                                                                                                                                                          • Instruction ID: 8851bcb6a9fa8bc49eff9a6254e0de8ff12d9523984afee06ba09185327b5c09
                                                                                                                                                          • Opcode Fuzzy Hash: 5b95143a3533b811988e5167eae44b3a133a0d089bb7932ae3f37781d14fd2f3
                                                                                                                                                          • Instruction Fuzzy Hash: 9E51C0B1B043098FCB95DF7CD8406AEBBEAEF89250F1481AAE815D7364DA309D41C7A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ult$ype>.get_Current
                                                                                                                                                          • API String ID: 0-509169161
                                                                                                                                                          • Opcode ID: f3840fdacb47e62e61d94f55b15b323e609db7ee5223b0c9787181e5a6701a5b
                                                                                                                                                          • Instruction ID: ed96c1c0341a68821fc1e9445bab11c29bf08ec3015d8fa9f4837f6a05a7830b
                                                                                                                                                          • Opcode Fuzzy Hash: f3840fdacb47e62e61d94f55b15b323e609db7ee5223b0c9787181e5a6701a5b
                                                                                                                                                          • Instruction Fuzzy Hash: 43412771A48348AFC7D4DB78E8207AA7FA7EF89310F1484AAD84997781CE349C05C7A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$ult
                                                                                                                                                          • API String ID: 0-3399612591
                                                                                                                                                          • Opcode ID: e781d25e21ec96bfb88c533539459f7473da7f0c5ae3704dc9fc6c8900850772
                                                                                                                                                          • Instruction ID: 8a98a6fec3cc9752b35150cb718009779493c16c327122b7f58951ee825056c1
                                                                                                                                                          • Opcode Fuzzy Hash: e781d25e21ec96bfb88c533539459f7473da7f0c5ae3704dc9fc6c8900850772
                                                                                                                                                          • Instruction Fuzzy Hash: 79310470B0C3845BE7D5673D482036E7FA7DB86204F1484EAD502EB282CE749C06C7A1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: $kq$$kq
                                                                                                                                                          • API String ID: 0-3550614674
                                                                                                                                                          • Opcode ID: b5dc10b65fde266cc0da2053316f27033f6f379a7abacee422500ebc4ce585c4
                                                                                                                                                          • Instruction ID: 5bb405a882fc041b9eb42ff905c418c0276dc86316f47cb81c5335e678305493
                                                                                                                                                          • Opcode Fuzzy Hash: b5dc10b65fde266cc0da2053316f27033f6f379a7abacee422500ebc4ce585c4
                                                                                                                                                          • Instruction Fuzzy Hash: 4F317C71A14218DFDB649F65D8546BE7BE2FF88300F14C4AAD802AB3A5DA349C85CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$ult
                                                                                                                                                          • API String ID: 0-3399612591
                                                                                                                                                          • Opcode ID: 6dc07f30522f9c1a08ebdabcf6b429ceda35728e4ec5604a06ff9df9ed57c166
                                                                                                                                                          • Instruction ID: 1722deec92e83386801fde6d49aa04081de5f69ece320bf482b92b468a10b93d
                                                                                                                                                          • Opcode Fuzzy Hash: 6dc07f30522f9c1a08ebdabcf6b429ceda35728e4ec5604a06ff9df9ed57c166
                                                                                                                                                          • Instruction Fuzzy Hash: 92216671B1C3549BD7A46A36585836F3FE7EFC1210F14C0AAE84A97381CD388C00D3A5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: lResetEvent$lsPart
                                                                                                                                                          • API String ID: 0-602218278
                                                                                                                                                          • Opcode ID: fa9a436087a7c8abf96e3539d8652a2eaea61080351d67cc035c929c5b626a6f
                                                                                                                                                          • Instruction ID: 3926593d486e30e70eae13beff42dbb43c37baf417753b3d66b948925e447bc3
                                                                                                                                                          • Opcode Fuzzy Hash: fa9a436087a7c8abf96e3539d8652a2eaea61080351d67cc035c929c5b626a6f
                                                                                                                                                          • Instruction Fuzzy Hash: E7214C76F083549BEBE08A7D99406BEBFEEDB84150F0880BBD902D7344DA74DD0687A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ort$ult
                                                                                                                                                          • API String ID: 0-1231031019
                                                                                                                                                          • Opcode ID: 4312059c1c82e10c2e0d18c8e91a10c79440296b44bfbb2c6599cddaf01338a2
                                                                                                                                                          • Instruction ID: 324b8a4e9a7da0a11276c0b39107b148d8d662961281d389060a5e82db0be454
                                                                                                                                                          • Opcode Fuzzy Hash: 4312059c1c82e10c2e0d18c8e91a10c79440296b44bfbb2c6599cddaf01338a2
                                                                                                                                                          • Instruction Fuzzy Hash: 94110470B1D3542FEF94267458503BA2B9ADB42614F0844EEE846D7782D8B5CE0513D2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: LRkq
                                                                                                                                                          • API String ID: 0-1052062081
                                                                                                                                                          • Opcode ID: 04393e3a7c9585ff27cb296bd2c7d9c8d02f68ac1cea3387f442c675d2017b7f
                                                                                                                                                          • Instruction ID: 4a84c232af0b19865e97b9f5942e8f3e2491ddba652c96f772f6eea4ed1fb2ee
                                                                                                                                                          • Opcode Fuzzy Hash: 04393e3a7c9585ff27cb296bd2c7d9c8d02f68ac1cea3387f442c675d2017b7f
                                                                                                                                                          • Instruction Fuzzy Hash: B691C2B0E143148FDB649F65D858BAEBBF2EF88700F1885A9D4069B395EB749C44CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: LRkq
                                                                                                                                                          • API String ID: 0-1052062081
                                                                                                                                                          • Opcode ID: 0d6f4d736b784ce0fb2d391bb222687820d8f642e3f75f2d0fc3882fecffe032
                                                                                                                                                          • Instruction ID: 92c391300808fdf9f3e66eed02568b13e0be6aa9ee67b1f653c1f5ad991ed2f2
                                                                                                                                                          • Opcode Fuzzy Hash: 0d6f4d736b784ce0fb2d391bb222687820d8f642e3f75f2d0fc3882fecffe032
                                                                                                                                                          • Instruction Fuzzy Hash: F44124B1B193505FDB54AA39989477F7BE7EFC5200F0880AAE456C7296DA348944C394
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: $kq
                                                                                                                                                          • API String ID: 0-3037731980
                                                                                                                                                          • Opcode ID: 93bf2c2c225531fadeca0d8f47093497a13a1f48a8faa8ff9f2db3c80e0e1f69
                                                                                                                                                          • Instruction ID: b9c921a6454994aa85f86b8565896f1ff62ec0d54f106399687bf32577a2e9e0
                                                                                                                                                          • Opcode Fuzzy Hash: 93bf2c2c225531fadeca0d8f47093497a13a1f48a8faa8ff9f2db3c80e0e1f69
                                                                                                                                                          • Instruction Fuzzy Hash: B841B1B1A14314DFDB749F65C8446BE7BE2EF88300F14C4AAD812AB294CA349945CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: LRkq
                                                                                                                                                          • API String ID: 0-1052062081
                                                                                                                                                          • Opcode ID: 784067fa059564349f2aa3ec7cc098d46c704f7b7e235bbfedd514c78a29933e
                                                                                                                                                          • Instruction ID: 28d51e5f0b9d71512cdfdd87104b8a0d5fde2299e138152bbc8ade8ea7d9fa43
                                                                                                                                                          • Opcode Fuzzy Hash: 784067fa059564349f2aa3ec7cc098d46c704f7b7e235bbfedd514c78a29933e
                                                                                                                                                          • Instruction Fuzzy Hash: 0E3133B1B183115FEF988A3498447BF77EBEF84205F0884A9E846D7295EB348A01C390
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: SleepingForFreeSlot
                                                                                                                                                          • API String ID: 0-3836698874
                                                                                                                                                          • Opcode ID: 21e9d8bae9bbec0984a28499e3ff4512bae87ceb122816d2e5ab4a1d1513856f
                                                                                                                                                          • Instruction ID: b0d893fcdbb98a833b3aa51d7624a48aafa366c30d82070acea82c7773d4490b
                                                                                                                                                          • Opcode Fuzzy Hash: 21e9d8bae9bbec0984a28499e3ff4512bae87ceb122816d2e5ab4a1d1513856f
                                                                                                                                                          • Instruction Fuzzy Hash: 26213771A0D3686FDB9626B46C103BA7F99CF42260F08D0EBFE58DA152DD35C980D3A1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: LRkq
                                                                                                                                                          • API String ID: 0-1052062081
                                                                                                                                                          • Opcode ID: 18297b01bb27b436a3283861b3bf897e50608ee45a4dda15cf0ea413163ef3bc
                                                                                                                                                          • Instruction ID: 45a812d638bf6ab3c4bbfdd6588143dfba8b942ff04818c835c16beab46cb4e0
                                                                                                                                                          • Opcode Fuzzy Hash: 18297b01bb27b436a3283861b3bf897e50608ee45a4dda15cf0ea413163ef3bc
                                                                                                                                                          • Instruction Fuzzy Hash: D7219CB4F042059FDB58CFA1E5987AE7BB7EB88700F208569E402AB794DB745D05CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: LRkq
                                                                                                                                                          • API String ID: 0-1052062081
                                                                                                                                                          • Opcode ID: 2b145e7a9746d2ad97d11eab8b5641ed335022bdf5bd0f8f3dd1c7081eb4b975
                                                                                                                                                          • Instruction ID: 20a179eddeaf3233e5dc9d0ceb598d658e6842c7b39161c9ed7bd553912c072b
                                                                                                                                                          • Opcode Fuzzy Hash: 2b145e7a9746d2ad97d11eab8b5641ed335022bdf5bd0f8f3dd1c7081eb4b975
                                                                                                                                                          • Instruction Fuzzy Hash: 3B21B1B0F042089BDB54CBA1E5997AE7BB7EF88700F10C569E402A7794DF745D05CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ult
                                                                                                                                                          • API String ID: 0-861659687
                                                                                                                                                          • Opcode ID: 063bc270899a8c782c3bd99359b07abed39cc53a90838d11c2726b3340bbc47b
                                                                                                                                                          • Instruction ID: 4c7d2142c6c29bbff593c24310e7b1ea949df6eea3f05cf1b50d4ac9029d79e1
                                                                                                                                                          • Opcode Fuzzy Hash: 063bc270899a8c782c3bd99359b07abed39cc53a90838d11c2726b3340bbc47b
                                                                                                                                                          • Instruction Fuzzy Hash: D11159B5F0D3902FD7E65639485476A2F5AEB95190F0880EADC058F382EE248C0283A4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: 5d8b13bfb913bf9a5bc773f5fa368e203919a04d42a5094477842ea35c76a80f
                                                                                                                                                          • Instruction ID: 6cbb4c6f84b37e424f76316f089608cd6a2e2be64896ded3ec47ea957badf0a0
                                                                                                                                                          • Opcode Fuzzy Hash: 5d8b13bfb913bf9a5bc773f5fa368e203919a04d42a5094477842ea35c76a80f
                                                                                                                                                          • Instruction Fuzzy Hash: AE21D170A04354EFCB94EF78D851AAA7BA7EF88310F14845CD819A7781DF39AC45DBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: e3cfb9c3d3c5c1cdc186fc558ccbb92f3ac97e84dcfdb17b7c0db3bd69ab5aae
                                                                                                                                                          • Instruction ID: bc282adf61ca585c513e23990170a528d62d977eba7da61b9217263da7945dcd
                                                                                                                                                          • Opcode Fuzzy Hash: e3cfb9c3d3c5c1cdc186fc558ccbb92f3ac97e84dcfdb17b7c0db3bd69ab5aae
                                                                                                                                                          • Instruction Fuzzy Hash: 5211C070A04214AFCB84DF78D850AAA7BF3EF8C310F148029D819A7390DE399C45CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: 82bb23eed777994ac9f92e86a75f089df82e28ab2a8b31e6eeea498b9c0df9ca
                                                                                                                                                          • Instruction ID: 8ff1cb05b68417d5927e74a9b0725aa60576ca61cb441888701dcd94c72693e3
                                                                                                                                                          • Opcode Fuzzy Hash: 82bb23eed777994ac9f92e86a75f089df82e28ab2a8b31e6eeea498b9c0df9ca
                                                                                                                                                          • Instruction Fuzzy Hash: 08119070A04314AFCB84DF68D850AAA7BF7EF8C310F048429D815A7790DE799C45CBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: 7a654423d61632b0fc58a0b75cd5f1729678c25945a10e5d2207096fc1c3646e
                                                                                                                                                          • Instruction ID: fa8aad2357f6632f3f466350d6ae062e6c24ccb0b16ceec611fb3504ded88282
                                                                                                                                                          • Opcode Fuzzy Hash: 7a654423d61632b0fc58a0b75cd5f1729678c25945a10e5d2207096fc1c3646e
                                                                                                                                                          • Instruction Fuzzy Hash: 55219035604354EFCB44CF68E454AE9BFB7EF8C320F148459E809A7651CB789C45DBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: 3b6721028720ffdb5bd387168acc0fdc12295a4e9e1012227c22183fdefeabaf
                                                                                                                                                          • Instruction ID: 377fb831b6230a68f3a73507b6527850d632478a057db3974f9c76cb4a2b3749
                                                                                                                                                          • Opcode Fuzzy Hash: 3b6721028720ffdb5bd387168acc0fdc12295a4e9e1012227c22183fdefeabaf
                                                                                                                                                          • Instruction Fuzzy Hash: 0411AF70A04354AFCB84EF78D851AA97BB7EF8C310F008459D819A7781CF39AC45DBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: em.Type>.get_Current
                                                                                                                                                          • API String ID: 0-3412214512
                                                                                                                                                          • Opcode ID: 1dc1ffaa024f85c24afa2f34efe0e08d1b8db8233e8620e041835f89ef2a55c6
                                                                                                                                                          • Instruction ID: 59d1e55bd1609c79d20629b8e69dc1fcfada29690fb167bf3c536f5d5131812e
                                                                                                                                                          • Opcode Fuzzy Hash: 1dc1ffaa024f85c24afa2f34efe0e08d1b8db8233e8620e041835f89ef2a55c6
                                                                                                                                                          • Instruction Fuzzy Hash: F4012D70A1E3456FC7494F7D69311167FDADFC110470948EAC509CB5A2EE24D804CBE1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ype>.get_Current
                                                                                                                                                          • API String ID: 0-223463894
                                                                                                                                                          • Opcode ID: 0257c5b93dfa6ec84074b59f98e556910ca7e720633360aae6461bb5b519f77e
                                                                                                                                                          • Instruction ID: bb1defaad42c15ca3204e024b17660e754ad806e2808180aca675b677ad8c9ec
                                                                                                                                                          • Opcode Fuzzy Hash: 0257c5b93dfa6ec84074b59f98e556910ca7e720633360aae6461bb5b519f77e
                                                                                                                                                          • Instruction Fuzzy Hash: FC114931600254EFCB44DF64E458AE97FB7EF8C310F148469E80AA7790CE799C45DBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: em.Type>.get_Current
                                                                                                                                                          • API String ID: 0-3412214512
                                                                                                                                                          • Opcode ID: 7858ed5513b6bc684db89be2ccab967a2ab67388d6972d5dec92b4dd6ea7874e
                                                                                                                                                          • Instruction ID: 75a42c8545f00d4b073c933f78011c2d54a4a8f4492877029f0db1100d4a6e09
                                                                                                                                                          • Opcode Fuzzy Hash: 7858ed5513b6bc684db89be2ccab967a2ab67388d6972d5dec92b4dd6ea7874e
                                                                                                                                                          • Instruction Fuzzy Hash: 03F0C8B4A493456FC7899F7E652115A7F96EBC121870848AAC905CF592EE34C844CBE1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3ac85edc00ac93cad7ffb126219ddf517ef50994c96fc8bf7bf0ef3bf5c268ee
                                                                                                                                                          • Instruction ID: 1d789b86d1260079e771667aa00ffc1c87e53ca4af6f7a5b02ebeeb405604388
                                                                                                                                                          • Opcode Fuzzy Hash: 3ac85edc00ac93cad7ffb126219ddf517ef50994c96fc8bf7bf0ef3bf5c268ee
                                                                                                                                                          • Instruction Fuzzy Hash: 0B914935A10705CFCB54DF79C85459DBBB2FF89310B1486A9E90AAB364EB30ED85CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f9063149e9b375e1b494ceed60305db0d10ef95cfc3cafedf582a51c4b09a163
                                                                                                                                                          • Instruction ID: ebb132e6ba9139d6c9e673374d85fd7af7a8b5f7214296a70a256ac90d8172bf
                                                                                                                                                          • Opcode Fuzzy Hash: f9063149e9b375e1b494ceed60305db0d10ef95cfc3cafedf582a51c4b09a163
                                                                                                                                                          • Instruction Fuzzy Hash: FE71F570D153559FD702DF78D8547D9BFB2FF85300F158196E040AB2A2EB34A948CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5394e16dbe50ce3d952dc0d5b32aac118b07fe8c4882f7875ee00c0fa30a9677
                                                                                                                                                          • Instruction ID: 2c3a770b17ddd94595ed9a7644c0c103717143883b2fc8cbf7a4712d627189fe
                                                                                                                                                          • Opcode Fuzzy Hash: 5394e16dbe50ce3d952dc0d5b32aac118b07fe8c4882f7875ee00c0fa30a9677
                                                                                                                                                          • Instruction Fuzzy Hash: 7351BF30E103098FDB05DFB4D854B99BFB2FF89310F108559E504AB3A5DB75A889CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6e731796e5974313a7f4abb53ca433fe61f9b487fd52fc7011bea4f4302b385d
                                                                                                                                                          • Instruction ID: e4de2f44efa610c440b0299da701f4eb2e634cc2729ec06a5f2361a004693c7b
                                                                                                                                                          • Opcode Fuzzy Hash: 6e731796e5974313a7f4abb53ca433fe61f9b487fd52fc7011bea4f4302b385d
                                                                                                                                                          • Instruction Fuzzy Hash: D6514D75B002008FCB54DF39D495A5ABBA6EF8971071881A9ED0AEF355DF34ED41CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 113aba9af3ad3aa39f0bbbf5861d1e16e02b7afcfa7c7fd1769984226dc2e59d
                                                                                                                                                          • Instruction ID: f2862e2969c35aa0919ebe9d58826bf520e81997e5c979a816870c1181106742
                                                                                                                                                          • Opcode Fuzzy Hash: 113aba9af3ad3aa39f0bbbf5861d1e16e02b7afcfa7c7fd1769984226dc2e59d
                                                                                                                                                          • Instruction Fuzzy Hash: CD412975B102049FCB54DF68D98499EBBF6FF89310B14816AE905EB324DB31ED41CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f16e02c229f6bc4be38ef5a3908e436b62f933378bd7b585e8ac325574f46ca0
                                                                                                                                                          • Instruction ID: 99e5eddd88b427059f7120ac3a072d0f7067e31c98e1574b8114e4bc391c3dd4
                                                                                                                                                          • Opcode Fuzzy Hash: f16e02c229f6bc4be38ef5a3908e436b62f933378bd7b585e8ac325574f46ca0
                                                                                                                                                          • Instruction Fuzzy Hash: EB41C5B4A10208DFCB54DFA9D59499EBBFAFF88310B1580A9E905E7365DB31EC41CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 91c06c374f3b4f78e70ddf2a3c9deb4343fea7a5b374e66d944119b4433e914b
                                                                                                                                                          • Instruction ID: 43fb6980f04a9a8a4bc198d4bef51dbe3a3b7850c04984b549be5712ceb5ebca
                                                                                                                                                          • Opcode Fuzzy Hash: 91c06c374f3b4f78e70ddf2a3c9deb4343fea7a5b374e66d944119b4433e914b
                                                                                                                                                          • Instruction Fuzzy Hash: 2F31A5B4A10218DFCB44DFA9D59499DBBF6FF88310B1580A9E905E7365DB30ED41CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8713c7f324bcc7b24740cbc78682555d0f4380a20e57e7e825e48f8674eef083
                                                                                                                                                          • Instruction ID: 10c09ecc5e2ced0d45ef25ce16f13d970185c021d164aa7bc6eca59960e9e65a
                                                                                                                                                          • Opcode Fuzzy Hash: 8713c7f324bcc7b24740cbc78682555d0f4380a20e57e7e825e48f8674eef083
                                                                                                                                                          • Instruction Fuzzy Hash: D921D576E043159BCF548BA4D9006DEB7BAEF88310F1885AAD445B7214DB359A80CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2455fd3e8f1d47e82c9ee3b8be9c045792786d0ef1d5c273779ed98263f677da
                                                                                                                                                          • Instruction ID: b906da09456f025c5a17f022e09d0492b9f87d2cb0877aa94362475ed86e51cd
                                                                                                                                                          • Opcode Fuzzy Hash: 2455fd3e8f1d47e82c9ee3b8be9c045792786d0ef1d5c273779ed98263f677da
                                                                                                                                                          • Instruction Fuzzy Hash: 661123F1F0C3145FEBD45A784C5277A6B96EBC5304F4886A9F6069B290FA72D802C290
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 63ff84e22cbfd41f4b5e47ad438fd549e00dac93c392b765df772281aa4f7089
                                                                                                                                                          • Instruction ID: 4a27fcf3da1859196a3b7592f8e8ccde793f6604099a103b0568f7c1da2d9d27
                                                                                                                                                          • Opcode Fuzzy Hash: 63ff84e22cbfd41f4b5e47ad438fd549e00dac93c392b765df772281aa4f7089
                                                                                                                                                          • Instruction Fuzzy Hash: DE213BB5E142089FCB94DF69D84499EBBF5FF8C710B14816AE815A7320D7319941CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5c37bd2e67ef8c15020bec9d63a20b5e2758f5b7cc4045d8240a45fe3d0bd747
                                                                                                                                                          • Instruction ID: aace1fe5fec46242fbab961812273d27e26c55aa2f19767d0416456461d8194f
                                                                                                                                                          • Opcode Fuzzy Hash: 5c37bd2e67ef8c15020bec9d63a20b5e2758f5b7cc4045d8240a45fe3d0bd747
                                                                                                                                                          • Instruction Fuzzy Hash: DF0126BAB0D3542BCBA5267D286422FAF8EDF95550F0144F6E919DF301ED24CC0182A9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d7f554b2b49f0079585e0a4ce267289f77d096caf1d7ee0b348cdba6cbc0c654
                                                                                                                                                          • Instruction ID: 0b496e65726647b5ceaeb79923f4c45bc7fd94b51f83b4fcc8a4ad2561381f13
                                                                                                                                                          • Opcode Fuzzy Hash: d7f554b2b49f0079585e0a4ce267289f77d096caf1d7ee0b348cdba6cbc0c654
                                                                                                                                                          • Instruction Fuzzy Hash: 7B2132B1D04249CECB20DFAAC580AEEFBF4FF88324F10842AD459A7210CB346945CFA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2e9366fc3ec57a208aee22b44ff19b4f3d74bd6e2b5d2fc1cd849316f5a41301
                                                                                                                                                          • Instruction ID: af810be37418feee53c81628a2d3f1a58b9c67abe4d8fef83c4db7cf8d25f391
                                                                                                                                                          • Opcode Fuzzy Hash: 2e9366fc3ec57a208aee22b44ff19b4f3d74bd6e2b5d2fc1cd849316f5a41301
                                                                                                                                                          • Instruction Fuzzy Hash: 1101C876F042188BDF548AA8D9102EEB7F6EF8C315F0840B9D405B7255DB359A45C7A4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c4284d6fa302ecfd37a9a3fbacb75ea8e5a2acead796408f77ce5cf8ca4b1ad3
                                                                                                                                                          • Instruction ID: 6261220f5f1850234cb759607ed852ed3b9203fb1e5e366766e7288463a7fa2e
                                                                                                                                                          • Opcode Fuzzy Hash: c4284d6fa302ecfd37a9a3fbacb75ea8e5a2acead796408f77ce5cf8ca4b1ad3
                                                                                                                                                          • Instruction Fuzzy Hash: 011110B1D04209CBDB20DFAAC980AEEFBF4FB48324F10842AD45967210CB746945CFA5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fc5a1eff78b79434b0ecec9f63f109eaf2f555bd3623fdf23c82adb5b94080e9
                                                                                                                                                          • Instruction ID: 09df537dd525dd5d6b479d40fda23068c97528a7ce6af6fc81513892f402386d
                                                                                                                                                          • Opcode Fuzzy Hash: fc5a1eff78b79434b0ecec9f63f109eaf2f555bd3623fdf23c82adb5b94080e9
                                                                                                                                                          • Instruction Fuzzy Hash: F50171767101108B8754D66DE49496EBBABEBC8260354807BFA09C7321DE32EC128794
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e96216d0b09174e95f7ab2b73c566d5d96414388a0ff34768359ae769c5cbe36
                                                                                                                                                          • Instruction ID: 58e826473c665628e38cdae13af58d1104caaaa583e91dc9c2c253e7e9515ea9
                                                                                                                                                          • Opcode Fuzzy Hash: e96216d0b09174e95f7ab2b73c566d5d96414388a0ff34768359ae769c5cbe36
                                                                                                                                                          • Instruction Fuzzy Hash: 4A01D2B1B083149BDB94AB79C8187AF7BE79FC8204F2484ADE506A7390DE748D0687D1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9393b20638dc384ab3b75d5a80017401c92b01fde71635a42776505f1e5f896f
                                                                                                                                                          • Instruction ID: 7af0fd19b2e1cc67fecc5f970f3d7237d2f71f4fb31bce3358387f4e251a2f45
                                                                                                                                                          • Opcode Fuzzy Hash: 9393b20638dc384ab3b75d5a80017401c92b01fde71635a42776505f1e5f896f
                                                                                                                                                          • Instruction Fuzzy Hash: 95F07D71B1D3405BC7B16536589463E7FFACFC2111B0881DBE88DC72C2CA254C04E3A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9c0e04034c526bb7dffd1ed95895d5f3507f22b899ef0fdee3f19eedff00cead
                                                                                                                                                          • Instruction ID: 71c445d81f7645ad207052362976b29eabfd6ff75be45741442d122973fa3bd9
                                                                                                                                                          • Opcode Fuzzy Hash: 9c0e04034c526bb7dffd1ed95895d5f3507f22b899ef0fdee3f19eedff00cead
                                                                                                                                                          • Instruction Fuzzy Hash: 9501F2B1E1830597EB98BA6C85547AFBAE6EBC8304F1081AED012B3380CE755C01C7D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ac70da97b2283d7ca68e68937be21f0aadadb9fb3c4e56bcdd64ed168605f7cd
                                                                                                                                                          • Instruction ID: 08ce627f1c2af0f76a5a72d4fa0a849294125c3f7cf60b9fd8f909f83f038778
                                                                                                                                                          • Opcode Fuzzy Hash: ac70da97b2283d7ca68e68937be21f0aadadb9fb3c4e56bcdd64ed168605f7cd
                                                                                                                                                          • Instruction Fuzzy Hash: 7E01DFB1B083148BDB98AA6AC8147AF7AE79FC8204F2480ADD106B7390DE749D05CBD0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000002.1726926028.0000000002BFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BFD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_2_2bfd000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3371da92df011c22c9d3f7c771fdf68561c4ab85e838b905514e13d33d983748
                                                                                                                                                          • Instruction ID: 5a8e8af55adfb1519e3936ab8c8643aab53fdccf9c4e93872878532b27c12696
                                                                                                                                                          • Opcode Fuzzy Hash: 3371da92df011c22c9d3f7c771fdf68561c4ab85e838b905514e13d33d983748
                                                                                                                                                          • Instruction Fuzzy Hash: CD012631108301EAE7508A39CD84B6BBF98EF41324F08C5AAEE080FA46C379D849C6B1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b574b5e375e42357ff32b817abe0be7165a6563586969bc10f33336406d43df6
                                                                                                                                                          • Instruction ID: 709fe6f02623f30fe4fbb64850e5fe2aa6dda8aac68171738d3c1cf7d6af56a9
                                                                                                                                                          • Opcode Fuzzy Hash: b574b5e375e42357ff32b817abe0be7165a6563586969bc10f33336406d43df6
                                                                                                                                                          • Instruction Fuzzy Hash: 72F0F6B0B283144BEFA511789D443AA2D8E8B85B14F0844FAFC06D37A6D9F2DD8513E2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000002.1726926028.0000000002BFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BFD000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_2_2bfd000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 211381b5abe757e0fd2c268042c2ec4a7f9651a2650ef3985f75b9db8984a9ef
                                                                                                                                                          • Instruction ID: ab66bf5b262f21e3c433610749dee709a2971ae7b3fac7ab3c23a437c028f701
                                                                                                                                                          • Opcode Fuzzy Hash: 211381b5abe757e0fd2c268042c2ec4a7f9651a2650ef3985f75b9db8984a9ef
                                                                                                                                                          • Instruction Fuzzy Hash: 0D019E7240E3C09ED7128B2588A4B52BFB4EF52224F1DC0CBD9888F5A7C2699848C772
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2e0426b6b4558d7b772f0d8492ef2cb232e06e2d33d684d727ea9371c08ad29f
                                                                                                                                                          • Instruction ID: 6636a84362f634a64aefb5fcd545b7e7e86ac4002f2dcfd0abc8109efc218817
                                                                                                                                                          • Opcode Fuzzy Hash: 2e0426b6b4558d7b772f0d8492ef2cb232e06e2d33d684d727ea9371c08ad29f
                                                                                                                                                          • Instruction Fuzzy Hash: 03F020BB7093844FC332529EFC04A87BF99EBC6270F2480ABF28C83611DAA1440082F1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: de9a25aec6134623f77b75eb0f96d6819116c48de9895782dc0b2ff93db37b3a
                                                                                                                                                          • Instruction ID: 3a4aac87b6afc2f7d450ece3c702effa9a984d7e65811ec87ed068f2df87c440
                                                                                                                                                          • Opcode Fuzzy Hash: de9a25aec6134623f77b75eb0f96d6819116c48de9895782dc0b2ff93db37b3a
                                                                                                                                                          • Instruction Fuzzy Hash: 6DF082727053105BC7619B6EE981A9BBFDADBC4760704807AE90EC7714DF65EC0947E0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 82e26fff2586842b761c8a6c3c6b1bedd28f717a3e9538b8632db59233c0aa9a
                                                                                                                                                          • Instruction ID: ba656b104b527ba0789479e10c7d299a2b8b23a24a454b1c2295cfe5cf9b53a8
                                                                                                                                                          • Opcode Fuzzy Hash: 82e26fff2586842b761c8a6c3c6b1bedd28f717a3e9538b8632db59233c0aa9a
                                                                                                                                                          • Instruction Fuzzy Hash: 73F08C717043145B8761A66FE98199BBFDADBC4760304807AE90EC7714DFA1EC0947E0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 06bc6488ce74b3cdd4e61badfb1cafe3091eaae4542f72058e472644f2c3fc7b
                                                                                                                                                          • Instruction ID: bceca533617f3487ba78a30484cb2ce8514f24a59327ab53d47fe7e678e3c757
                                                                                                                                                          • Opcode Fuzzy Hash: 06bc6488ce74b3cdd4e61badfb1cafe3091eaae4542f72058e472644f2c3fc7b
                                                                                                                                                          • Instruction Fuzzy Hash: 90F05C327043805FD3255A25D800686FFAAEFC6724F1440BDD148CB352CD355845C791
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 71d1363cbf055973f84782b07520cc24e83ed22e2a38838fc0e4b7632b945619
                                                                                                                                                          • Instruction ID: cc4d7faacea09c45eba7bb1219ea321fa7405983cdb488d26aa6d3903be08fa2
                                                                                                                                                          • Opcode Fuzzy Hash: 71d1363cbf055973f84782b07520cc24e83ed22e2a38838fc0e4b7632b945619
                                                                                                                                                          • Instruction Fuzzy Hash: A3E0ED30909248AFCB90EF74EE01A897FE5DB01205F0044E9E00DDB241EE315A449BA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: af7368d3f86495c0ec777239addc3220d50a37d2675a897573149b430dc847a6
                                                                                                                                                          • Instruction ID: 9e3389d47fe8d72d3b317887ee1a4e1e2dbf06de4e35a9a349ebe2caeae8affa
                                                                                                                                                          • Opcode Fuzzy Hash: af7368d3f86495c0ec777239addc3220d50a37d2675a897573149b430dc847a6
                                                                                                                                                          • Instruction Fuzzy Hash: 84E07D327002005BC324A92AE840917FB9FEBC8724B10807DE50CC7355CD32AC06C690
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ca2e7713c1ea1ccad70f72a6609f1a781502e4d2c10f2cfbcf2aeb0b6e60bc1a
                                                                                                                                                          • Instruction ID: 82391e6a535b3c4343fef6c8471e6d80559e792d93c8a3de07568d70fb62f787
                                                                                                                                                          • Opcode Fuzzy Hash: ca2e7713c1ea1ccad70f72a6609f1a781502e4d2c10f2cfbcf2aeb0b6e60bc1a
                                                                                                                                                          • Instruction Fuzzy Hash: 95D05EB9E1E3646BCE96227428146FA7B5CCB56414F0954EBE919EB207D87A8E0003E9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 11df76dd39f490698923eea373e8a7cc5642af0a977c8e14bd58f252fdeb9522
                                                                                                                                                          • Instruction ID: 53887d3c0b5eea524f3c932e62a715c5f31726ea4e8bd48101c42586ff9ba906
                                                                                                                                                          • Opcode Fuzzy Hash: 11df76dd39f490698923eea373e8a7cc5642af0a977c8e14bd58f252fdeb9522
                                                                                                                                                          • Instruction Fuzzy Hash: 55E02BB3A1C3981FC7962B28EC124A53FBCD71A42270850E3F841C7362DD216C50C3E0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f6b2ebc9e09dd67527a9f992aedfe4feebc75efb188e3773fc5d8d19c2df67e4
                                                                                                                                                          • Instruction ID: 685ee119050c1944af9f369db45f46b2fa437f36fed26475107a2837699ddc2f
                                                                                                                                                          • Opcode Fuzzy Hash: f6b2ebc9e09dd67527a9f992aedfe4feebc75efb188e3773fc5d8d19c2df67e4
                                                                                                                                                          • Instruction Fuzzy Hash: 7BE048B1D05148AFCB40DBB4E98199D7FB5DB0121070040FAD805D7251EE305F44D792
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 29def4ca2454f5dea139d4f36369e75c7e0733cb54365d81d8c4a7299eaadacd
                                                                                                                                                          • Instruction ID: 84d3589fb0639c41bb136d4b989c20cd36fe2efc0361c92fb2a960150eccceba
                                                                                                                                                          • Opcode Fuzzy Hash: 29def4ca2454f5dea139d4f36369e75c7e0733cb54365d81d8c4a7299eaadacd
                                                                                                                                                          • Instruction Fuzzy Hash: 14D05E3050E2899FCB12DB24ED219997FB5DB42605F0042D9E45986162CF309F48DBA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 615769e34acf1cf7abf29d48da0b4154f64c1456ee178736e1a3491ced5c2abc
                                                                                                                                                          • Instruction ID: 95244c5d14c9d3e0f14d2a77d309b01c1ef2d21a492d3dcc42482517bff5d748
                                                                                                                                                          • Opcode Fuzzy Hash: 615769e34acf1cf7abf29d48da0b4154f64c1456ee178736e1a3491ced5c2abc
                                                                                                                                                          • Instruction Fuzzy Hash: 5AD0A7323542186B57447618DC4687ABB9DE7842617108433FD03C3324DD60BC5083D5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2b47bba46a5f90c5ac6dfb02f1bbdbab8766e2da44ca80011fb65b79d97fea87
                                                                                                                                                          • Instruction ID: 13aab27bd68d5780881ebd2c02dbc09eb500f346b2e298b86ca40846de79ced3
                                                                                                                                                          • Opcode Fuzzy Hash: 2b47bba46a5f90c5ac6dfb02f1bbdbab8766e2da44ca80011fb65b79d97fea87
                                                                                                                                                          • Instruction Fuzzy Hash: 49D0127090010CEF8B40EFB8D90155DBBF5EB44205B1041A9D509D3200EE316E449B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3f8de8bc30fcf6b6d03c87a2a6894cd3a309a34e7d03a1bd2d08a6023265681c
                                                                                                                                                          • Instruction ID: d298ac7fa0f455121415f1b89ff7f8d06d568600877172050551ea19a848d1b4
                                                                                                                                                          • Opcode Fuzzy Hash: 3f8de8bc30fcf6b6d03c87a2a6894cd3a309a34e7d03a1bd2d08a6023265681c
                                                                                                                                                          • Instruction Fuzzy Hash: A9D05E70A0110CEFCB40DFF8EA41A5DBBFAEB45200B1085EAE909D7300EE316F449B94
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: df8b5c0b3ac4d2d11ee137f52d4e5b6ab596242eb8786cf8969e6ee8b178ab2f
                                                                                                                                                          • Instruction ID: abbb950836b7b103b16e4b1cc0946ac6c494e27383829751e2fd8862e5e63cf7
                                                                                                                                                          • Opcode Fuzzy Hash: df8b5c0b3ac4d2d11ee137f52d4e5b6ab596242eb8786cf8969e6ee8b178ab2f
                                                                                                                                                          • Instruction Fuzzy Hash: 55D0A7F651D7C0AFC34297949950098BF71FF7230CB8E81D6C08484416C7259852E371
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8de72bbff798e0e549fcaf1ecb77fe01df91ee6c8577731498480758ec757d6d
                                                                                                                                                          • Instruction ID: b29f16f68a3ba50de2ca84696369dfc3ce9ca81da3c7768b479e67c38a296ceb
                                                                                                                                                          • Opcode Fuzzy Hash: 8de72bbff798e0e549fcaf1ecb77fe01df91ee6c8577731498480758ec757d6d
                                                                                                                                                          • Instruction Fuzzy Hash: 91B012F954D2001B76C0B7394CD0476808796C0204FC0CCA41503B411C5C24D0000008
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000004.00000003.1725664319.0000000006BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BA0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_4_3_6ba0000_rundll32.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (oq$em.Type>.get_Current$equest$erOutputCount$ort$ult
                                                                                                                                                          • API String ID: 0-828358665
                                                                                                                                                          • Opcode ID: 7841e1a6ec66f59e8b78b343ecedb487beb821c1e424f4fc21cf396754adee62
                                                                                                                                                          • Instruction ID: f5c97e63f20ee4ef878bf5a6348d4c76877875e0ea597d43915d28a81670f2ea
                                                                                                                                                          • Opcode Fuzzy Hash: 7841e1a6ec66f59e8b78b343ecedb487beb821c1e424f4fc21cf396754adee62
                                                                                                                                                          • Instruction Fuzzy Hash: 8D413871B443146BEBE8AA79D864B6E6B9BDFC4300F1884ADE906E7380CE359D05C790

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:13.8%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:5.4%
                                                                                                                                                          Total number of Nodes:372
                                                                                                                                                          Total number of Limit Nodes:28
                                                                                                                                                          execution_graph 44575 1891238 44576 1891249 44575->44576 44582 1890e69 44576->44582 44588 1890e24 44576->44588 44594 1890e65 44576->44594 44600 1890e61 44576->44600 44577 1891282 44583 1890e4e 44582->44583 44584 1890e9e 44583->44584 44606 18936a0 44583->44606 44614 18936b0 44583->44614 44585 189133b 44585->44577 44590 1890e2d 44588->44590 44589 1890d65 44590->44589 44592 18936a0 4 API calls 44590->44592 44593 18936b0 4 API calls 44590->44593 44591 189133b 44591->44577 44592->44591 44593->44591 44595 1890e4e 44594->44595 44596 1890e9e 44595->44596 44598 18936a0 4 API calls 44595->44598 44599 18936b0 4 API calls 44595->44599 44597 189133b 44597->44577 44598->44597 44599->44597 44601 1890e4e 44600->44601 44602 1890e9e 44601->44602 44604 18936a0 4 API calls 44601->44604 44605 18936b0 4 API calls 44601->44605 44603 189133b 44603->44577 44604->44603 44605->44603 44608 18936a3 44606->44608 44609 18936cc 44606->44609 44607 1893633 44607->44585 44608->44607 44608->44609 44621 1894c6f 44608->44621 44610 1893764 44609->44610 44626 189e5e7 44609->44626 44610->44585 44611 1893739 44611->44585 44615 18936c6 44614->44615 44619 1894c6f RtlGetVersion 44615->44619 44616 1893764 44616->44585 44617 18936cc 44617->44616 44620 189e5e7 3 API calls 44617->44620 44618 1893739 44618->44585 44619->44617 44620->44618 44622 1894c90 44621->44622 44623 1894d1d RtlGetVersion 44622->44623 44625 1894cc6 44622->44625 44624 1894dda 44623->44624 44624->44609 44625->44609 44627 189e614 44626->44627 44628 189e62e 44626->44628 44627->44628 44631 189ea99 44627->44631 44635 189eaa8 44627->44635 44628->44611 44633 189eace 44631->44633 44632 189eb06 44632->44628 44633->44632 44639 189eb50 44633->44639 44637 189eace 44635->44637 44636 189eb06 44636->44628 44637->44636 44638 189eb50 3 API calls 44637->44638 44638->44636 44640 189eb8e 44639->44640 44648 189f788 44640->44648 44641 189ee2f 44642 189edb7 44642->44641 44652 44f0a48 44642->44652 44656 44f0ad0 44642->44656 44661 44f09c0 44642->44661 44666 44f0a3a 44642->44666 44649 189f7b3 44648->44649 44650 189f7ac 44648->44650 44649->44642 44650->44649 44651 189f930 3 API calls 44650->44651 44651->44649 44653 44f0a6d 44652->44653 44654 44f0510 3 API calls 44653->44654 44655 44f0a85 44654->44655 44655->44642 44657 44f0a73 44656->44657 44660 44f0af2 44656->44660 44658 44f0510 3 API calls 44657->44658 44659 44f0a85 44658->44659 44659->44642 44660->44642 44662 44f09ef 44661->44662 44663 44f0a0f 44662->44663 44664 44f0510 3 API calls 44662->44664 44663->44642 44665 44f0a85 44664->44665 44665->44642 44667 44f0a6d 44666->44667 44668 44f0510 3 API calls 44667->44668 44669 44f0a85 44668->44669 44669->44642 44228 5d253b0 44229 5d25404 ConnectNamedPipe 44228->44229 44230 5d25440 44229->44230 44230->44230 44670 56cc7d8 44671 56cc7ea 44670->44671 44672 56cc82e 44671->44672 44674 56ccc46 44671->44674 44675 56ccc4f 44674->44675 44676 56cd0c0 44675->44676 44679 1897481 44675->44679 44683 1897490 44675->44683 44680 18974ba 44679->44680 44681 18974d5 44680->44681 44682 189f930 3 API calls 44680->44682 44681->44675 44682->44681 44684 18974ba 44683->44684 44685 18974d5 44684->44685 44686 189f930 3 API calls 44684->44686 44685->44675 44686->44685 44231 44f5f68 44232 44f5f8c 44231->44232 44234 44f5f9c 44231->44234 44233 44f5f95 44232->44233 44236 44f6598 3 API calls 44232->44236 44237 44f6598 44234->44237 44236->44232 44238 44f65cb 44237->44238 44240 44f65bb 44237->44240 44243 189f930 44238->44243 44239 44f65c4 44239->44232 44240->44239 44241 189f930 3 API calls 44240->44241 44241->44240 44244 189f953 44243->44244 44246 189f963 44243->44246 44245 189f95c 44244->44245 44247 44f48e2 3 API calls 44244->44247 44248 44f48f0 3 API calls 44244->44248 44245->44240 44246->44244 44252 189f930 3 API calls 44246->44252 44255 189a4b8 44246->44255 44260 189a4c8 44246->44260 44265 44f48e2 44246->44265 44271 44f48f0 44246->44271 44277 189fab8 44246->44277 44247->44244 44248->44244 44252->44244 44256 189a4c8 44255->44256 44257 189a4ed 44256->44257 44258 44f48e2 3 API calls 44256->44258 44259 44f48f0 3 API calls 44256->44259 44257->44244 44258->44257 44259->44257 44261 189a4f9 44260->44261 44262 189a4ed 44260->44262 44261->44262 44263 44f48e2 3 API calls 44261->44263 44264 44f48f0 3 API calls 44261->44264 44262->44244 44263->44262 44264->44262 44266 44f4924 44265->44266 44268 44f4914 44265->44268 44269 189f930 3 API calls 44266->44269 44267 44f491d 44267->44244 44268->44267 44285 44f6730 44268->44285 44269->44268 44273 44f4924 44271->44273 44274 44f4914 44271->44274 44272 44f491d 44272->44244 44276 189f930 3 API calls 44273->44276 44274->44272 44275 44f6730 3 API calls 44274->44275 44275->44272 44276->44274 44278 189fadb 44277->44278 44279 189faeb 44277->44279 44280 189fae4 44278->44280 44326 44f0006 44278->44326 44331 44f0040 44278->44331 44283 189fab8 3 API calls 44279->44283 44284 189f930 3 API calls 44279->44284 44280->44244 44283->44278 44284->44278 44286 44f6770 44285->44286 44289 44f0510 44286->44289 44288 44f678b 44288->44267 44290 44f0536 44289->44290 44293 5d218b0 44289->44293 44297 5d218a1 44289->44297 44290->44288 44294 5d218c2 44293->44294 44295 5d218e5 44294->44295 44301 5d218f0 44294->44301 44295->44290 44298 5d218c2 44297->44298 44299 5d218e5 44298->44299 44300 5d218f0 3 API calls 44298->44300 44299->44290 44300->44299 44302 5d21918 44301->44302 44306 5d21b20 44302->44306 44314 5d21b0f 44302->44314 44303 5d21958 44303->44295 44307 5d21b47 44306->44307 44308 5d21c32 CreateNamedPipeW 44307->44308 44309 5d21bc8 44307->44309 44313 5d21cf9 44308->44313 44322 5d206bc 44309->44322 44313->44303 44315 5d21b20 44314->44315 44316 5d21c32 CreateNamedPipeW 44315->44316 44317 5d21bc8 44315->44317 44321 5d21cf9 44316->44321 44318 5d206bc CreateNamedPipeW 44317->44318 44319 5d21c28 44318->44319 44319->44303 44321->44303 44323 5d21c48 CreateNamedPipeW 44322->44323 44325 5d21c28 44323->44325 44325->44303 44327 44f005f 44326->44327 44330 44f0510 3 API calls 44327->44330 44336 44f0502 44327->44336 44328 44f00d1 44328->44280 44330->44328 44332 44f005f 44331->44332 44334 44f0502 3 API calls 44332->44334 44335 44f0510 3 API calls 44332->44335 44333 44f00d1 44333->44280 44334->44333 44335->44333 44337 44f0507 44336->44337 44338 44f0536 44336->44338 44337->44338 44339 5d218b0 3 API calls 44337->44339 44340 5d218a1 3 API calls 44337->44340 44338->44328 44339->44338 44340->44338 44341 56c3700 44342 56c3720 44341->44342 44345 56c3855 44341->44345 44360 56c37b0 44341->44360 44346 56c37c5 44345->44346 44347 56c3825 44346->44347 44375 56c82e0 44346->44375 44380 5d21279 44346->44380 44384 56c4fe9 44346->44384 44389 56c41a9 44346->44389 44394 5d211f6 44346->44394 44398 5d2100f 44346->44398 44402 56c82f0 44346->44402 44407 56c5077 44346->44407 44412 56c41b8 44346->44412 44417 5d21020 44346->44417 44421 56c5083 44346->44421 44426 5d214fc 44346->44426 44347->44342 44361 56c3825 44360->44361 44362 56c37ba 44360->44362 44361->44342 44362->44361 44363 5d211f6 3 API calls 44362->44363 44364 56c41a9 2 API calls 44362->44364 44365 56c4fe9 2 API calls 44362->44365 44366 5d21279 3 API calls 44362->44366 44367 56c82e0 4 API calls 44362->44367 44368 5d214fc 3 API calls 44362->44368 44369 56c5083 2 API calls 44362->44369 44370 5d21020 3 API calls 44362->44370 44371 56c41b8 2 API calls 44362->44371 44372 56c5077 2 API calls 44362->44372 44373 56c82f0 4 API calls 44362->44373 44374 5d2100f 3 API calls 44362->44374 44363->44361 44364->44361 44365->44361 44366->44361 44367->44361 44368->44361 44369->44361 44370->44361 44371->44361 44372->44361 44373->44361 44374->44361 44376 56c8303 44375->44376 44377 56c834b 44376->44377 44430 56c8560 44376->44430 44433 56c8552 44376->44433 44377->44347 44382 5d21090 44380->44382 44381 5d215cc 44381->44381 44382->44381 44383 44f6730 3 API calls 44382->44383 44383->44382 44385 56c428b 44384->44385 44386 56c47ab 44385->44386 44557 56c6978 44385->44557 44562 56c6988 44385->44562 44386->44347 44390 56c41f4 44389->44390 44391 56c47ab 44390->44391 44392 56c6978 2 API calls 44390->44392 44393 56c6988 2 API calls 44390->44393 44391->44347 44392->44390 44393->44390 44395 5d21090 44394->44395 44395->44394 44396 5d215cc 44395->44396 44397 44f6730 3 API calls 44395->44397 44396->44396 44397->44395 44399 5d21052 44398->44399 44400 5d215cc 44399->44400 44401 44f6730 3 API calls 44399->44401 44400->44400 44401->44399 44404 56c8303 44402->44404 44403 56c834b 44403->44347 44404->44403 44405 56c8560 4 API calls 44404->44405 44406 56c8552 4 API calls 44404->44406 44405->44404 44406->44404 44408 56c428b 44407->44408 44409 56c47ab 44408->44409 44410 56c6978 2 API calls 44408->44410 44411 56c6988 2 API calls 44408->44411 44409->44347 44410->44408 44411->44408 44413 56c41f4 44412->44413 44414 56c47ab 44413->44414 44415 56c6978 2 API calls 44413->44415 44416 56c6988 2 API calls 44413->44416 44414->44347 44415->44413 44416->44413 44419 5d21052 44417->44419 44418 5d215cc 44418->44418 44419->44418 44420 44f6730 3 API calls 44419->44420 44420->44419 44422 56c428b 44421->44422 44423 56c47ab 44422->44423 44424 56c6978 2 API calls 44422->44424 44425 56c6988 2 API calls 44422->44425 44423->44347 44424->44422 44425->44422 44428 5d21090 44426->44428 44427 5d215cc 44427->44427 44428->44427 44429 44f6730 3 API calls 44428->44429 44429->44428 44431 56c856b 44430->44431 44436 56c9198 44430->44436 44431->44376 44434 56c9198 4 API calls 44433->44434 44435 56c856b 44433->44435 44434->44435 44435->44376 44438 56c91d5 44436->44438 44437 56c91d9 44437->44431 44438->44437 44441 56cc2fa 44438->44441 44449 56cc096 44438->44449 44443 56cc169 44441->44443 44442 56cc329 44442->44437 44443->44442 44457 5d23cef 44443->44457 44461 5d233b9 44443->44461 44467 5d233c8 44443->44467 44473 5d23657 44443->44473 44477 5d23ce6 44443->44477 44451 56cc0a0 44449->44451 44450 56cc329 44450->44437 44451->44450 44452 5d23ce6 3 API calls 44451->44452 44453 5d23657 3 API calls 44451->44453 44454 5d233c8 4 API calls 44451->44454 44455 5d233b9 4 API calls 44451->44455 44456 5d23cef 3 API calls 44451->44456 44452->44451 44453->44451 44454->44451 44455->44451 44456->44451 44458 5d23cfa 44457->44458 44481 5d25b80 44458->44481 44459 5d23dd6 44459->44459 44462 5d233f9 44461->44462 44464 5d2358f 44462->44464 44540 5d246c0 44462->44540 44463 5d23dd6 44463->44463 44465 5d25b80 3 API calls 44464->44465 44465->44463 44468 5d233f9 44467->44468 44469 5d2358f 44468->44469 44471 5d246c0 CreateProcessAsUserW 44468->44471 44472 5d25b80 3 API calls 44469->44472 44470 5d23dd6 44470->44470 44471->44469 44472->44470 44474 5d23663 44473->44474 44476 5d25b80 3 API calls 44474->44476 44475 5d23dd6 44475->44475 44476->44475 44478 5d23d49 44477->44478 44480 5d25b80 3 API calls 44478->44480 44479 5d23dd6 44480->44479 44482 5d25bae 44481->44482 44484 5d25bc7 44482->44484 44489 5d25cf0 44482->44489 44498 5d25cdf 44482->44498 44483 5d25bf0 44485 5d25cf0 3 API calls 44483->44485 44486 5d25cdf 3 API calls 44483->44486 44484->44459 44485->44484 44486->44484 44490 5d25cfd 44489->44490 44492 5d25d34 44490->44492 44507 5d24aec 44490->44507 44511 6110170 44492->44511 44517 6110200 44492->44517 44522 61101f3 44492->44522 44527 6110244 44492->44527 44493 5d25d3f 44493->44483 44499 5d25cf0 44498->44499 44500 5d24aec WaitNamedPipeW 44499->44500 44501 5d25d34 44499->44501 44500->44499 44503 6110200 2 API calls 44501->44503 44504 6110170 2 API calls 44501->44504 44505 61101f3 2 API calls 44501->44505 44506 6110244 2 API calls 44501->44506 44502 5d25d3f 44502->44483 44503->44502 44504->44502 44505->44502 44506->44502 44508 5d25d58 WaitNamedPipeW 44507->44508 44510 5d25dd4 44508->44510 44510->44490 44512 61101f6 44511->44512 44513 611017e 44511->44513 44516 6110244 2 API calls 44512->44516 44536 6110250 44512->44536 44513->44493 44514 6110238 44514->44493 44516->44514 44518 6110213 44517->44518 44520 6110250 CreateFileA 44518->44520 44521 6110244 2 API calls 44518->44521 44519 6110238 44519->44493 44520->44519 44521->44519 44523 61101f6 44522->44523 44525 6110250 CreateFileA 44523->44525 44526 6110244 2 API calls 44523->44526 44524 6110238 44524->44493 44525->44524 44526->44524 44528 611024a 44527->44528 44531 611024f CreateFileA 44527->44531 44529 6110225 44528->44529 44528->44531 44530 6110238 44529->44530 44534 6110250 CreateFileA 44529->44534 44535 6110244 CreateFileA 44529->44535 44530->44493 44533 6110385 44531->44533 44534->44530 44535->44530 44537 6110259 CreateFileA 44536->44537 44539 6110385 44537->44539 44541 5d246df 44540->44541 44545 5d24730 44541->44545 44549 5d24740 44541->44549 44546 5d24740 44545->44546 44553 5d23064 44546->44553 44548 5d24839 44548->44548 44551 5d2476b 44549->44551 44550 5d23064 CreateProcessAsUserW 44552 5d24839 44550->44552 44551->44550 44552->44552 44555 5d25950 CreateProcessAsUserW 44553->44555 44556 5d25a34 44555->44556 44556->44548 44559 56c6988 44557->44559 44558 56c69b8 44558->44385 44559->44558 44567 61129b0 44559->44567 44571 61129c0 44559->44571 44563 56c69b8 44562->44563 44564 56c69b1 44562->44564 44563->44385 44564->44563 44565 61129b0 RegDisablePredefinedCache 44564->44565 44566 61129c0 RegDisablePredefinedCache 44564->44566 44565->44564 44566->44564 44568 6112a1a 44567->44568 44569 6112a79 RegDisablePredefinedCache 44568->44569 44570 6112a5c 44568->44570 44569->44570 44572 6112a1a 44571->44572 44573 6112a79 RegDisablePredefinedCache 44572->44573 44574 6112a5c 44572->44574 44573->44574
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: `Qkq$#y?m^$3y?m^$Sy?m^$cy?m^$sy?m^$x?m^
                                                                                                                                                          • API String ID: 0-1405292673
                                                                                                                                                          • Opcode ID: 934f5e45e63bf30f47ad735d710153dfa3571b51c5e0d915afd49163a70aec6a
                                                                                                                                                          • Instruction ID: 09c0e8d543a02e23d6f7764c355f77ad5f0b66c72d2f93966e5352c8ed571e10
                                                                                                                                                          • Opcode Fuzzy Hash: 934f5e45e63bf30f47ad735d710153dfa3571b51c5e0d915afd49163a70aec6a
                                                                                                                                                          • Instruction Fuzzy Hash: C0E22A70E002298FDB65DF68C9946ADBBB6FF89300F1485D9D409AB354DB71AE85CF80

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 612 1894c6f-1894cb3 617 1894d02-1894d08 612->617 618 1894cb5-1894cc4 call 1894848 612->618 621 1894d09-1894dd8 RtlGetVersion 618->621 622 1894cc6-1894ccb 618->622 627 1894dda-1894de0 621->627 628 1894de1-1894e24 621->628 634 1894cce call 18952e8 622->634 635 1894cce call 18952f8 622->635 623 1894cd4 623->617 627->628 632 1894e2b-1894e32 628->632 633 1894e26 628->633 633->632 634->623 635->623
                                                                                                                                                          APIs
                                                                                                                                                          • RtlGetVersion.NTDLL(0000009C), ref: 01894DBE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2954189763.0000000001890000.00000040.00000800.00020000.00000000.sdmp, Offset: 01890000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_1890000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Version
                                                                                                                                                          • String ID: `Qkq$`Qkq
                                                                                                                                                          • API String ID: 1889659487-2839243183
                                                                                                                                                          • Opcode ID: 808cc98f47d984544113bc5cfc3e305f4810816a05a69b7b48a9c27f38f224ed
                                                                                                                                                          • Instruction ID: 7031cb8f00a773a20782fb767525d7de395c7a69261871f852ee1dbb9d3ef2c2
                                                                                                                                                          • Opcode Fuzzy Hash: 808cc98f47d984544113bc5cfc3e305f4810816a05a69b7b48a9c27f38f224ed
                                                                                                                                                          • Instruction Fuzzy Hash: 82419D74A003299FDF609F68C9047AEBBB9FB45300F0485A9D508E7280DB744E85CF92

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1050 5d206bc-5d21c8a 1052 5d21c92-5d21cf7 CreateNamedPipeW 1050->1052 1053 5d21c8c-5d21c8f 1050->1053 1055 5d21d00-5d21d21 1052->1055 1056 5d21cf9-5d21cff 1052->1056 1053->1052 1056->1055
                                                                                                                                                          APIs
                                                                                                                                                          • CreateNamedPipeW.KERNEL32(00000000,00000001,00000008,?,?,?,00000001,00000004), ref: 05D21CE4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                                                          • String ID: 4Lkq
                                                                                                                                                          • API String ID: 2489174969-2256942984
                                                                                                                                                          • Opcode ID: 3773d5cfdb954ca45d1cb53091dcabd15205cd21c852139293a61b55906a883b
                                                                                                                                                          • Instruction ID: c28ae3f2364df380e3ff666561c4eed1bd8ed456b5ef312ee61d7d5ead67e08c
                                                                                                                                                          • Opcode Fuzzy Hash: 3773d5cfdb954ca45d1cb53091dcabd15205cd21c852139293a61b55906a883b
                                                                                                                                                          • Instruction Fuzzy Hash: 9C3112B5800258DFCB10CF9AC588A8EBBF5BB48314F14C06AE959AB221D375A855CF50
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ,
                                                                                                                                                          • API String ID: 0-3772416878
                                                                                                                                                          • Opcode ID: 0d78e210075af86a3564d6e37f1b40a3c010a4ba08c8c262106c6e826c684da2
                                                                                                                                                          • Instruction ID: 65e3ed8ddd17ab2fa73c47c6b62d434c3b230a5fc0caa60a2607a9edb2f5f942
                                                                                                                                                          • Opcode Fuzzy Hash: 0d78e210075af86a3564d6e37f1b40a3c010a4ba08c8c262106c6e826c684da2
                                                                                                                                                          • Instruction Fuzzy Hash: D2723C71E002198FDB24DF68C954BADBBB6FF88300F1485A9D50AAB351DB74AD85CF90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: K/
                                                                                                                                                          • API String ID: 0-1550663435
                                                                                                                                                          • Opcode ID: 1d41129843d59fa40dc8d3f42dfa59a36da97829a2ba3856faed47fdbf2bc2b9
                                                                                                                                                          • Instruction ID: 33e4d935ac68028b4d0e6b6dcb17aa9cdd77f5c57281c2fcaee96867f4ad4d0e
                                                                                                                                                          • Opcode Fuzzy Hash: 1d41129843d59fa40dc8d3f42dfa59a36da97829a2ba3856faed47fdbf2bc2b9
                                                                                                                                                          • Instruction Fuzzy Hash: 6D322D74A002198FDB14DF68D994A9DFBB2FF98304F1485AAE809DB354DB349D85CF90
                                                                                                                                                          APIs
                                                                                                                                                          • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05D25A1F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateProcessUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2217836671-0
                                                                                                                                                          • Opcode ID: 009390b180d077e7e4c3cbea28306b8b1b9f36c4ed7af96ac438a23ded7306aa
                                                                                                                                                          • Instruction ID: 544a1f164ec5d5cfa294ee3c8cc8f3c969dd92a6976378782884ef087a4381b2
                                                                                                                                                          • Opcode Fuzzy Hash: 009390b180d077e7e4c3cbea28306b8b1b9f36c4ed7af96ac438a23ded7306aa
                                                                                                                                                          • Instruction Fuzzy Hash: F9414671900219DFCF10CFA9D884ADEBBF2FF48324F14842AE958AB250D335A955CF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 246ae7ae35fd710de947fb1e5c31bb0016515ea15ad3c0e3660bffeeea9177c9
                                                                                                                                                          • Instruction ID: e72d021c1a60669ef2a1ece8e5c12690aaaf169ec9f965955c0cd40ac8105407
                                                                                                                                                          • Opcode Fuzzy Hash: 246ae7ae35fd710de947fb1e5c31bb0016515ea15ad3c0e3660bffeeea9177c9
                                                                                                                                                          • Instruction Fuzzy Hash: DBD10971E0061A8BDB64DF69C8447EDBBB2FF89300F1585A9D509B7250EB70AE85CF90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 374 44f32e0-44f332d 379 44f332f-44f33d5 call 44f3648 374->379 380 44f32b3-44f32d4 374->380 393 44f3418-44f357e 379->393 394 44f33d7-44f33ed 379->394 444 44f3581 call 56c2068 393->444 445 44f3581 call 56c2059 393->445 397 44f33ef 394->397 398 44f33f6-44f3416 394->398 397->398 398->393 428 44f3587-44f3645 444->428 445->428
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq
                                                                                                                                                          • API String ID: 0-2312759404
                                                                                                                                                          • Opcode ID: e99576233dfc1c95c3a418882624fb7972d26c36ce4eb0a894d8c0b33fbca77d
                                                                                                                                                          • Instruction ID: 6e43163a4e2d0172849b1be302c829028467f9a30ddc4dc8fd36e8802c1f28ad
                                                                                                                                                          • Opcode Fuzzy Hash: e99576233dfc1c95c3a418882624fb7972d26c36ce4eb0a894d8c0b33fbca77d
                                                                                                                                                          • Instruction Fuzzy Hash: 9DA1D0306006019FDB11EF78D9A029EFBE2FF84304B048A69C4469F365DB34FA498BD5

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 447 44f3330-44f33d5 call 44f3648 459 44f3418-44f357e 447->459 460 44f33d7-44f33ed 447->460 510 44f3581 call 56c2068 459->510 511 44f3581 call 56c2059 459->511 463 44f33ef 460->463 464 44f33f6-44f3416 460->464 463->464 464->459 494 44f3587-44f3645 510->494 511->494
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 4'kq$4'kq$4'kq$4'kq$4'kq
                                                                                                                                                          • API String ID: 0-2312759404
                                                                                                                                                          • Opcode ID: 8970346f89c606945019710572102eac84a18f03055c4d4216f62c6844269544
                                                                                                                                                          • Instruction ID: b6dbbdbd19b1f30e98e943105b0781ed7b6299d33b63a1e918fec0eaee99f523
                                                                                                                                                          • Opcode Fuzzy Hash: 8970346f89c606945019710572102eac84a18f03055c4d4216f62c6844269544
                                                                                                                                                          • Instruction Fuzzy Hash: E3817F306006069FDB15EF78D59069EFBE2FF84304B148A29C44AAF754EB74FA488BD5

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 513 56ce3e0-56ce402 514 56ce43c-56ce477 513->514 515 56ce404-56ce418 513->515 524 56ce479-56ce48d 514->524 525 56ce4b5-56ce4cb 514->525 518 56ce41a 515->518 519 56ce421-56ce431 515->519 518->519 519->514 528 56ce48f 524->528 529 56ce496-56ce4b3 524->529 578 56ce4ce call 56ce828 525->578 579 56ce4ce call 56ce838 525->579 528->529 529->525 532 56ce4d4-56ce4d6 534 56ce4dc-56ce506 532->534 535 56ce67d-56ce696 532->535 543 56ce50c-56ce51c 534->543 544 56ce60a-56ce616 534->544 538 56ce698 535->538 539 56ce6a1 535->539 538->539 541 56ce6a2 539->541 541->541 549 56ce51e-56ce520 543->549 550 56ce522-56ce53b 543->550 547 56ce618 544->547 548 56ce622-56ce647 544->548 547->548 552 56ce66c-56ce677 548->552 556 56ce649-56ce665 548->556 551 56ce56c-56ce56e 549->551 561 56ce53d 550->561 562 56ce544-56ce569 550->562 551->552 553 56ce574-56ce5df 551->553 552->534 552->535 553->552 574 56ce5e5-56ce608 553->574 556->552 561->562 562->551 574->552 578->532 579->532
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: +&?m^$;&?m^$K&?m^$[&?m^$k&?m^
                                                                                                                                                          • API String ID: 0-4067041145
                                                                                                                                                          • Opcode ID: 17b6f1429ceae9e2a552b60fc943e871cf677f6d079e8cc8c8cf892f01c1182d
                                                                                                                                                          • Instruction ID: 97b7cb7fb65cd7903d4627cc37b5cdf6266fe1c4531e9cc85060c97456728d75
                                                                                                                                                          • Opcode Fuzzy Hash: 17b6f1429ceae9e2a552b60fc943e871cf677f6d079e8cc8c8cf892f01c1182d
                                                                                                                                                          • Instruction Fuzzy Hash: EB717870A002059BDB15EF69C894A7EBFB6FF84214B14896CD506DB394EF36ED06CB90

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 580 5d21b20-5d21ba6 589 5d21bb1-5d21bbd 580->589 590 5d21ba8-5d21baa 580->590 592 5d21bc8-5d21bca 589->592 593 5d21bbf-5d21bc6 589->593 590->589 595 5d21bd8-5d21c00 592->595 593->592 594 5d21bcc-5d21bd3 593->594 596 5d21c32-5d21c8a 594->596 597 5d21bd5 594->597 600 5d21c02-5d21c07 595->600 601 5d21c09 595->601 602 5d21c92-5d21cf7 CreateNamedPipeW 596->602 603 5d21c8c-5d21c8f 596->603 597->595 604 5d21c0e-5d21c23 call 5d206bc 600->604 601->604 608 5d21d00-5d21d21 602->608 609 5d21cf9-5d21cff 602->609 603->602 606 5d21c28-5d21c2f 604->606 609->608
                                                                                                                                                          APIs
                                                                                                                                                          • CreateNamedPipeW.KERNEL32(00000000,00000001,00000008,?,?,?,00000001,00000004), ref: 05D21CE4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                                                          • String ID: 4Lkq$d/qq
                                                                                                                                                          • API String ID: 2489174969-1799673
                                                                                                                                                          • Opcode ID: 42cdbd2a537a3ac1cfd0595c7c409719b98e984f4c354f974090dfd3d260a51f
                                                                                                                                                          • Instruction ID: ead314020d376359133a5603083bd58f6a45c55cb741df18f39b4b39f991717e
                                                                                                                                                          • Opcode Fuzzy Hash: 42cdbd2a537a3ac1cfd0595c7c409719b98e984f4c354f974090dfd3d260a51f
                                                                                                                                                          • Instruction Fuzzy Hash: 05619C70A003599FCB14DFA9D844BAEBBF6FF88300F14C06AE509EB291D7759905CBA1

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 636 56ce3d0-56ce402 638 56ce43c-56ce477 636->638 639 56ce404-56ce418 636->639 648 56ce479-56ce48d 638->648 649 56ce4b5-56ce4cb 638->649 642 56ce41a 639->642 643 56ce421-56ce431 639->643 642->643 643->638 652 56ce48f 648->652 653 56ce496-56ce4b3 648->653 702 56ce4ce call 56ce828 649->702 703 56ce4ce call 56ce838 649->703 652->653 653->649 656 56ce4d4-56ce4d6 658 56ce4dc-56ce506 656->658 659 56ce67d-56ce696 656->659 667 56ce50c-56ce51c 658->667 668 56ce60a-56ce616 658->668 662 56ce698 659->662 663 56ce6a1 659->663 662->663 665 56ce6a2 663->665 665->665 673 56ce51e-56ce520 667->673 674 56ce522-56ce53b 667->674 671 56ce618 668->671 672 56ce622-56ce647 668->672 671->672 676 56ce66c-56ce677 672->676 680 56ce649-56ce665 672->680 675 56ce56c-56ce56e 673->675 685 56ce53d 674->685 686 56ce544-56ce569 674->686 675->676 677 56ce574-56ce5df 675->677 676->658 676->659 677->676 698 56ce5e5-56ce608 677->698 680->676 685->686 686->675 698->676 702->656 703->656
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: +&?m^$;&?m^$K&?m^$[&?m^
                                                                                                                                                          • API String ID: 0-1262689982
                                                                                                                                                          • Opcode ID: e5396257d2a312d222403c3d7e175a19c325fa02e04137d788b967a4448fc8b1
                                                                                                                                                          • Instruction ID: 8c8be6117bfd303baa839f46bca817d3b21d7e48f32c06fa91b56eedacfa763e
                                                                                                                                                          • Opcode Fuzzy Hash: e5396257d2a312d222403c3d7e175a19c325fa02e04137d788b967a4448fc8b1
                                                                                                                                                          • Instruction Fuzzy Hash: DC516C71A002058BD715EB29D894A6EBFB6FF80710B04896DD506DB354EF36ED06CB91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 964 6110244-6110248 965 6110259-61102ac 964->965 966 611024a-611024d 964->966 969 6110300-6110383 CreateFileA 965->969 970 61102ae-61102d3 965->970 967 6110225-6110231 966->967 968 611024f-6110256 966->968 971 6110238-611023a 967->971 990 6110233 call 6110250 967->990 991 6110233 call 6110244 967->991 968->965 978 6110385-611038b 969->978 979 611038c-61103ca 969->979 970->969 974 61102d5-61102d7 970->974 975 61102d9-61102e3 974->975 976 61102fa-61102fd 974->976 980 61102e5 975->980 981 61102e7-61102f6 975->981 976->969 978->979 986 61103da 979->986 987 61103cc-61103d0 979->987 980->981 981->981 982 61102f8 981->982 982->976 989 61103db 986->989 987->986 988 61103d2 987->988 988->986 989->989 990->971 991->971
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileA.KERNEL32(?,?,?,?,?,00000001,00000004), ref: 0611036D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2980730807.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_6110000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                          • String ID: 4Lkq
                                                                                                                                                          • API String ID: 823142352-2256942984
                                                                                                                                                          • Opcode ID: c195cd855e065500654d9e36baaa4f4f808e216549f60e55ab5c39837917d91f
                                                                                                                                                          • Instruction ID: e443f64f10d956b0c535ac4a48adcc8a49b54d0f4f84a483c052f6bb892c685b
                                                                                                                                                          • Opcode Fuzzy Hash: c195cd855e065500654d9e36baaa4f4f808e216549f60e55ab5c39837917d91f
                                                                                                                                                          • Instruction Fuzzy Hash: D25178B1D103599FDB50CFA9C944BDDBBF1BF48304F24816AE808AB295DBB59885CF81

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 992 6110250-61102ac 994 6110300-6110383 CreateFileA 992->994 995 61102ae-61102d3 992->995 1002 6110385-611038b 994->1002 1003 611038c-61103ca 994->1003 995->994 998 61102d5-61102d7 995->998 999 61102d9-61102e3 998->999 1000 61102fa-61102fd 998->1000 1004 61102e5 999->1004 1005 61102e7-61102f6 999->1005 1000->994 1002->1003 1010 61103da 1003->1010 1011 61103cc-61103d0 1003->1011 1004->1005 1005->1005 1006 61102f8 1005->1006 1006->1000 1013 61103db 1010->1013 1011->1010 1012 61103d2 1011->1012 1012->1010 1013->1013
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileA.KERNEL32(?,?,?,?,?,00000001,00000004), ref: 0611036D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2980730807.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_6110000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                          • String ID: 4Lkq
                                                                                                                                                          • API String ID: 823142352-2256942984
                                                                                                                                                          • Opcode ID: e35c34965fb1105ba317dce1074db9df64b62f6694e4279ddefdee607ac2b96e
                                                                                                                                                          • Instruction ID: 8381f5c4f43329fe7b3df3f71e2f1913bcbb031e2bdb0d3d01129abdfa043e30
                                                                                                                                                          • Opcode Fuzzy Hash: e35c34965fb1105ba317dce1074db9df64b62f6694e4279ddefdee607ac2b96e
                                                                                                                                                          • Instruction Fuzzy Hash: 764146B0D10259DFDB50CFA9C944BCEBBF1FB48304F248529E808AB255DBB99885CF91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1026 61129c0-6112a4b 1032 6112a4d-6112a5a 1026->1032 1033 6112a5c-6112a74 1026->1033 1032->1033 1036 6112a79-6112aa8 RegDisablePredefinedCache 1032->1036 1034 6112b36-6112b3e 1033->1034 1040 6112b3f 1034->1040 1038 6112ab1-6112acc call 6112888 1036->1038 1039 6112aaa-6112ab0 1036->1039 1044 6112ad1-6112aed 1038->1044 1039->1038 1040->1040 1047 6112af8-6112b34 1044->1047 1048 6112aef 1044->1048 1047->1034 1048->1047
                                                                                                                                                          APIs
                                                                                                                                                          • RegDisablePredefinedCache.ADVAPI32 ref: 06112A91
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2980730807.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_6110000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CacheDisablePredefined
                                                                                                                                                          • String ID: `Qkq
                                                                                                                                                          • API String ID: 1885667121-3591872350
                                                                                                                                                          • Opcode ID: 96cfcb40297877f87cdf88242cd636900a3b6431488e19fc1c0b8531383344a5
                                                                                                                                                          • Instruction ID: c89d9d967bca42e42dc3657ba945e26ea3f68e50fe6c3d52de5d4bf241bdbf30
                                                                                                                                                          • Opcode Fuzzy Hash: 96cfcb40297877f87cdf88242cd636900a3b6431488e19fc1c0b8531383344a5
                                                                                                                                                          • Instruction Fuzzy Hash: 11316874E002189FDF24DF99E954B9EBBB5AF88300F148429E805AB394DB745985CF91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1014 5d206a0-5d21c8a 1019 5d21c92-5d21cf7 CreateNamedPipeW 1014->1019 1020 5d21c8c-5d21c8f 1014->1020 1022 5d21d00-5d21d21 1019->1022 1023 5d21cf9-5d21cff 1019->1023 1020->1019 1023->1022
                                                                                                                                                          APIs
                                                                                                                                                          • CreateNamedPipeW.KERNEL32(00000000,00000001,00000008,?,?,?,00000001,00000004), ref: 05D21CE4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                                                          • String ID: 4Lkq
                                                                                                                                                          • API String ID: 2489174969-2256942984
                                                                                                                                                          • Opcode ID: 91d72f334632a6c326e1ad95f96b717f575aa0e5b2dd5b0f7cbc8db271da3c8a
                                                                                                                                                          • Instruction ID: 07e05ffa0ca19ac3e4802a758d6ea4bf3365997a157e2caa1b46b3ae160944ba
                                                                                                                                                          • Opcode Fuzzy Hash: 91d72f334632a6c326e1ad95f96b717f575aa0e5b2dd5b0f7cbc8db271da3c8a
                                                                                                                                                          • Instruction Fuzzy Hash: CE3157B58053599FCB11CFA9C884ACABFF1FF58314F14C45AE898AB222D335A845CF51
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: (&kq$(oq
                                                                                                                                                          • API String ID: 0-2620321033
                                                                                                                                                          • Opcode ID: a5d6e8f43a3cca04789b071e3a8f1218799d823bd0ae36eb580eae9d9be2ae17
                                                                                                                                                          • Instruction ID: e821f3cd64bc705eb5f825d24b9dc12aaa89e3e5bf71b3a67c1ee620438a6c30
                                                                                                                                                          • Opcode Fuzzy Hash: a5d6e8f43a3cca04789b071e3a8f1218799d823bd0ae36eb580eae9d9be2ae17
                                                                                                                                                          • Instruction Fuzzy Hash: B4716131F002198BDF15EFA9C8906AFBAE6EFD4740F24852AD506BB384DF34AD418795
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ;e$Kf
                                                                                                                                                          • API String ID: 0-922025553
                                                                                                                                                          • Opcode ID: 81dfcdbc4c083a509dec1d57b14ec157ea290c9608df35114053b44ff212e57a
                                                                                                                                                          • Instruction ID: eb3401c4c7a72b2dea86cf5237f044a831504f498aa0a60515af31940c5f6623
                                                                                                                                                          • Opcode Fuzzy Hash: 81dfcdbc4c083a509dec1d57b14ec157ea290c9608df35114053b44ff212e57a
                                                                                                                                                          • Instruction Fuzzy Hash: 72215E313402015BD216EA6DD9D0A3EFAA7EBC8250B448A28D51A8F768DF75FD09C7D1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 0u
                                                                                                                                                          • API String ID: 0-3203441087
                                                                                                                                                          • Opcode ID: 6ef7087a94fa787a610bb6cfdbd5d7363deac9cd221ea8f8b86c9945d274968f
                                                                                                                                                          • Instruction ID: 4e3a8c91610c2f5750ee87e000d071b2be944221b91cca7a0825a853a42b2654
                                                                                                                                                          • Opcode Fuzzy Hash: 6ef7087a94fa787a610bb6cfdbd5d7363deac9cd221ea8f8b86c9945d274968f
                                                                                                                                                          • Instruction Fuzzy Hash: D3426C75A00619CFDB54DF68C898AADBBB2FF88311F1045D9E409AB365DB30AE85CF41
                                                                                                                                                          APIs
                                                                                                                                                          • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05D25A1F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateProcessUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2217836671-0
                                                                                                                                                          • Opcode ID: d1aa9d3576819ae2de9fa8d509459c482e0dfc4c09a10143fae8df614b53705f
                                                                                                                                                          • Instruction ID: bf81769ba4e81658e208b214bc64a4947784fe9d493088e49fc20c13d2f60c6e
                                                                                                                                                          • Opcode Fuzzy Hash: d1aa9d3576819ae2de9fa8d509459c482e0dfc4c09a10143fae8df614b53705f
                                                                                                                                                          • Instruction Fuzzy Hash: B4417872800359DFCB11CFA9D884ADEBBF1FF48324F15846AE854AB261D734A955CF90
                                                                                                                                                          APIs
                                                                                                                                                          • CreateProcessAsUserW.KERNEL32(?,00000000,00000000,?,?,?,?,?,00000000,?,?), ref: 05D25A1F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateProcessUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2217836671-0
                                                                                                                                                          • Opcode ID: 216e930483ae561d8838f95fb81b913204234e810bd1d8bd9881c25569dffbc2
                                                                                                                                                          • Instruction ID: 64283b6d93ad2393b849c0649ba5bd7fbedaeb643ce366892d7fb925b5aa45f2
                                                                                                                                                          • Opcode Fuzzy Hash: 216e930483ae561d8838f95fb81b913204234e810bd1d8bd9881c25569dffbc2
                                                                                                                                                          • Instruction Fuzzy Hash: 45415776900219EFCF10CFA9D884ADEBBF5FF48324F14842AE958AB250D735A955CF90
                                                                                                                                                          APIs
                                                                                                                                                          • ConnectNamedPipe.KERNEL32(00000000), ref: 05D25428
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ConnectNamedPipe
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2191148154-0
                                                                                                                                                          • Opcode ID: ebe6a3847f49372c99e9979e5f19c0ad9ad0bcf62512df7f13d54d1414487ea8
                                                                                                                                                          • Instruction ID: 894546e9155ac715b305294937af08476ec17a547bd004f8f8c57b48ba108ea1
                                                                                                                                                          • Opcode Fuzzy Hash: ebe6a3847f49372c99e9979e5f19c0ad9ad0bcf62512df7f13d54d1414487ea8
                                                                                                                                                          • Instruction Fuzzy Hash: B12147B0D142689FCB14CF99D584BDDFBF5AF08204F14805AE849BB350D7749845CFA0
                                                                                                                                                          APIs
                                                                                                                                                          • ConnectNamedPipe.KERNEL32(00000000), ref: 05D25428
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ConnectNamedPipe
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2191148154-0
                                                                                                                                                          • Opcode ID: d4e66a0a034b36f68a44ac7529fc5ccbf06df49b8e3f4c265b616390f866293f
                                                                                                                                                          • Instruction ID: c674206e163f23e8812c4f468ef5baadf8f1df97318a7fa31bbdaef43a4f6242
                                                                                                                                                          • Opcode Fuzzy Hash: d4e66a0a034b36f68a44ac7529fc5ccbf06df49b8e3f4c265b616390f866293f
                                                                                                                                                          • Instruction Fuzzy Hash: 172106B0D142689FCB14CF9AD584BDEFBF5AF48304F14845AE849AB350DB749845CF90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: d
                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                          • Opcode ID: 8dca6037ad28813c778cd1661822ad1b25b6674881970b40d81f0ae4ac2b64ba
                                                                                                                                                          • Instruction ID: 1662c5770939310255923153429dfbcce3eda87601825c0c415f0c6452c08bda
                                                                                                                                                          • Opcode Fuzzy Hash: 8dca6037ad28813c778cd1661822ad1b25b6674881970b40d81f0ae4ac2b64ba
                                                                                                                                                          • Instruction Fuzzy Hash: DCD14D74A40609CFCB04DF68D994A99F7B2FF89314B118699E909AB365DB30FC95CF80
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: d
                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                          • Opcode ID: ed50363015d491337cdf937fbe32de18cfa6d24ccb84a4219c042970b1f8cf8c
                                                                                                                                                          • Instruction ID: 31216a211d372db79dc432454a3c20a11fc8825f3b40519be9f87b19751db699
                                                                                                                                                          • Opcode Fuzzy Hash: ed50363015d491337cdf937fbe32de18cfa6d24ccb84a4219c042970b1f8cf8c
                                                                                                                                                          • Instruction Fuzzy Hash: 52C13934700606DFC710CF18C58496ABBF2FF89310B15C599E8698B766DB30F956CB84
                                                                                                                                                          APIs
                                                                                                                                                          • WaitNamedPipeW.KERNEL32(00000000,0000000A,?,?,?,?,?,?,?,05D25D16), ref: 05D25DBF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NamedPipeWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3146367894-0
                                                                                                                                                          • Opcode ID: 6c4491f292a0a1481dc63ec97042458e83648d4b96971aea19bc151d3e2590a4
                                                                                                                                                          • Instruction ID: 0dd9e7cdeec2733935bb9500e7a97253e5fc973b32ccf0479e205a6d5600f429
                                                                                                                                                          • Opcode Fuzzy Hash: 6c4491f292a0a1481dc63ec97042458e83648d4b96971aea19bc151d3e2590a4
                                                                                                                                                          • Instruction Fuzzy Hash: E42158B28003598FDB10CF9AC448AEEBBF4FB58324F10842ED459A7340C779A545CFA1
                                                                                                                                                          APIs
                                                                                                                                                          • WaitNamedPipeW.KERNEL32(00000000,0000000A,?,?,?,?,?,?,?,05D25D16), ref: 05D25DBF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2979089948.0000000005D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05D20000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_5d20000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NamedPipeWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3146367894-0
                                                                                                                                                          • Opcode ID: b264254aa6dc4662f59360a8e1af0446be6cb9c5f2dff54f1fe5271292026c23
                                                                                                                                                          • Instruction ID: cb9513680a09e238506df7873a22176e280da029b4d5450f8d972eafe06a0845
                                                                                                                                                          • Opcode Fuzzy Hash: b264254aa6dc4662f59360a8e1af0446be6cb9c5f2dff54f1fe5271292026c23
                                                                                                                                                          • Instruction Fuzzy Hash: EB2142B6C002198FCB10CFAAC448BEEBBF0BB48324F14882EC459A7300D379A545CFA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: c!
                                                                                                                                                          • API String ID: 0-3867720870
                                                                                                                                                          • Opcode ID: b156fdaac0761496cba4eb612137cb6da950c3780fc6964e36b7f5b1290fff24
                                                                                                                                                          • Instruction ID: e28f26e78f5e638210fbaf58d5f0a2c734b0c59a005cbf9a6549df903495600e
                                                                                                                                                          • Opcode Fuzzy Hash: b156fdaac0761496cba4eb612137cb6da950c3780fc6964e36b7f5b1290fff24
                                                                                                                                                          • Instruction Fuzzy Hash: 02B16B31A00205AFDB15DF68D99099EFBF2FF84354B15896AD409EB325EF30ED468B81
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: t?m^
                                                                                                                                                          • API String ID: 0-2659497268
                                                                                                                                                          • Opcode ID: a1e5895dddffb0ea82908b7eb4079d928bb031bbab836a4e96b73d65d782ce34
                                                                                                                                                          • Instruction ID: ba2c9d9317adc539cf49a4bfb45a548dfefedb185c2a269c31d9f3dbc130959a
                                                                                                                                                          • Opcode Fuzzy Hash: a1e5895dddffb0ea82908b7eb4079d928bb031bbab836a4e96b73d65d782ce34
                                                                                                                                                          • Instruction Fuzzy Hash: 4671C374E002298BDB64DF68D894BEDBBB2FB88300F1084E9950DA7354DB709E85CF90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ,
                                                                                                                                                          • API String ID: 0-3772416878
                                                                                                                                                          • Opcode ID: 8922351297a07f401750b0d82b423ae42b10aac7fe8646e9f78591db936c8e6f
                                                                                                                                                          • Instruction ID: 884e528577b72011b2e64afddbb509d35d61c2571333359e446312d6072e5926
                                                                                                                                                          • Opcode Fuzzy Hash: 8922351297a07f401750b0d82b423ae42b10aac7fe8646e9f78591db936c8e6f
                                                                                                                                                          • Instruction Fuzzy Hash: 24517035B002148FCB14DB78D994AADBBB6FB88310B2484ADD506EB355DF35ED42CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: U
                                                                                                                                                          • API String ID: 0-3372436214
                                                                                                                                                          • Opcode ID: 56b400c0a456e840ad3e2c3c5039aa5818b6c3153911998a90cca8943bc1438b
                                                                                                                                                          • Instruction ID: 0e614ca26588faf5ba4392448b5d41e2327c1dd342bd67ee4978be0f9d7b8022
                                                                                                                                                          • Opcode Fuzzy Hash: 56b400c0a456e840ad3e2c3c5039aa5818b6c3153911998a90cca8943bc1438b
                                                                                                                                                          • Instruction Fuzzy Hash: 942125B6800249DFCF10CF9AC844ADEBBF1FF88310F14851AE918A7210D739A555DFA1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 4
                                                                                                                                                          • API String ID: 0-4088798008
                                                                                                                                                          • Opcode ID: c966157b590bf0d99ad226b4bdc707d1eb2306115026fe1686c603ad69e472e2
                                                                                                                                                          • Instruction ID: ea5b11e82129fd0555dabdad3ffa37641de83775cbf3cc7d284cf13c87b7832d
                                                                                                                                                          • Opcode Fuzzy Hash: c966157b590bf0d99ad226b4bdc707d1eb2306115026fe1686c603ad69e472e2
                                                                                                                                                          • Instruction Fuzzy Hash: 6F0128716101059FDB18CF69CC88A7BBBFAFBC9210B14856EE849DB254D670ED02CBA0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: h
                                                                                                                                                          • API String ID: 0-2439710439
                                                                                                                                                          • Opcode ID: bd71ce376a2eb0d77ddc5e9eae507a1a792e674f59a2b4d5d9da255d334638a6
                                                                                                                                                          • Instruction ID: cdc51c31aeaf67bfaba692c1ba2fc323a1637ba1a10b81f7041832c8ed629934
                                                                                                                                                          • Opcode Fuzzy Hash: bd71ce376a2eb0d77ddc5e9eae507a1a792e674f59a2b4d5d9da255d334638a6
                                                                                                                                                          • Instruction Fuzzy Hash: F6E0C2320013438BEB209BAAF4447A47F94FB40314F18856AE8488BA6DD2B65982C782
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8e62a44bbac497e43cce5cc8e3a9e5dea7eea1ec705245b487b1964159d31295
                                                                                                                                                          • Instruction ID: d29adb325b3522769316e16a344cf9b5fa5d145dc2ab87b503bc206645a68b11
                                                                                                                                                          • Opcode Fuzzy Hash: 8e62a44bbac497e43cce5cc8e3a9e5dea7eea1ec705245b487b1964159d31295
                                                                                                                                                          • Instruction Fuzzy Hash: EA325A75A00219CFDB54DF68C894AADBBB2FF88311F1085D9E409AB365DB30AE85CF50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: db6d61ff508043716ea07164ca31c4f881f56037603fc92d5d9810d6f3bdf8c2
                                                                                                                                                          • Instruction ID: 19d808eba8503403925f37a2b4372c03a9d6ed473aa6d7ebed50109c6b8e8cfd
                                                                                                                                                          • Opcode Fuzzy Hash: db6d61ff508043716ea07164ca31c4f881f56037603fc92d5d9810d6f3bdf8c2
                                                                                                                                                          • Instruction Fuzzy Hash: E7121A70A002058FDB54DF68C994AAEBBB6FF89300F14856DD41AEB364DF35AD46CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7fdb4cb680cb5df3e078773e120a654d422a58897c461abb83000e30fd34a6a6
                                                                                                                                                          • Instruction ID: 442248fe99be52beafcc8da51c01300d8cac70b581df28a88b81453015ac5b46
                                                                                                                                                          • Opcode Fuzzy Hash: 7fdb4cb680cb5df3e078773e120a654d422a58897c461abb83000e30fd34a6a6
                                                                                                                                                          • Instruction Fuzzy Hash: 3B325C74A01219CFDB54DF68C994AADBBB2FF88311F1085D9E409AB365DB30AE81CF50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 874cf15b1b0802e215fa57d74383974eaf93118eb99fc1751f87502eaf085e4b
                                                                                                                                                          • Instruction ID: b887e7c5a9090ace73f6d7f101b9a931ee3c08c2b6420e165fa584660eee2545
                                                                                                                                                          • Opcode Fuzzy Hash: 874cf15b1b0802e215fa57d74383974eaf93118eb99fc1751f87502eaf085e4b
                                                                                                                                                          • Instruction Fuzzy Hash: E002F974A002199FDB64CF68C994BADBBB6FF48304F1085E9D809AB351DB719E85CF50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d2765fc704eeb23175a8a4dd342e2185b454778a9ac30b5c51bebf8471312d4a
                                                                                                                                                          • Instruction ID: e918ba5ea3372f6306c9ffc9d8a0ccba03f4a95f130aca44696a85fd485d70f3
                                                                                                                                                          • Opcode Fuzzy Hash: d2765fc704eeb23175a8a4dd342e2185b454778a9ac30b5c51bebf8471312d4a
                                                                                                                                                          • Instruction Fuzzy Hash: E8715B357402068FDF14DFA8C99056FFBE2EFD4210B25812AE915EB369DE74EC028B91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a05d7e656470261518ed7aa288463de60344d83e36113dd581fcc56e2bd23432
                                                                                                                                                          • Instruction ID: 58ca168d29093f4917032063add1e1d88b9edb6a38a9ce5f6386af7d65a71121
                                                                                                                                                          • Opcode Fuzzy Hash: a05d7e656470261518ed7aa288463de60344d83e36113dd581fcc56e2bd23432
                                                                                                                                                          • Instruction Fuzzy Hash: E061AF75B002158FDB10DF68D894AAEBBE6FF88314B15806AD605DB365DB30ED06CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 501d05c5f17ce308320a3237ba5662ca238fa3658c657172a4d9753187c40517
                                                                                                                                                          • Instruction ID: b1e255064b6d3d2a6ffc1dd1a1765c205a21f427d0aeea3c3af1d97884c426b2
                                                                                                                                                          • Opcode Fuzzy Hash: 501d05c5f17ce308320a3237ba5662ca238fa3658c657172a4d9753187c40517
                                                                                                                                                          • Instruction Fuzzy Hash: 2A6100307002066FDB11AA68DD9066FFBE6FFC8250B14852AD51ACB351EF74ED0687C0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 68712963f86545783b81eb7970ddbacf8d3d69e19f8b5236e2aba86b82e92abb
                                                                                                                                                          • Instruction ID: 3ad0222733d5b60761caf84dc4cf859bd4c2008b080a0ab01804f2e39fc82d1b
                                                                                                                                                          • Opcode Fuzzy Hash: 68712963f86545783b81eb7970ddbacf8d3d69e19f8b5236e2aba86b82e92abb
                                                                                                                                                          • Instruction Fuzzy Hash: 08614A74B002098FCB04DF69D9909AEFBB6FF88310B1485A9D815EB365DB35EC45CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ea54ea2cef1ff53e1703137202c75d2fed35190c17be21f0a991a1f72ab62eb7
                                                                                                                                                          • Instruction ID: b65437a0a4352bfe8294ac5638dc07add65ad45dc47bdcbe7162931a943dcbb0
                                                                                                                                                          • Opcode Fuzzy Hash: ea54ea2cef1ff53e1703137202c75d2fed35190c17be21f0a991a1f72ab62eb7
                                                                                                                                                          • Instruction Fuzzy Hash: EE610130B102199FDB18CF99C995EBEBFB2FF44614F048499E406AB761CB75E901CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d1384b1f1f0b32f434515c830f7df8a16ad1db4480cadff38b138686053315e3
                                                                                                                                                          • Instruction ID: f17f0e624149c2025451983329d8b9ecd8848c2cbb8a2a7264b60429a402dcb8
                                                                                                                                                          • Opcode Fuzzy Hash: d1384b1f1f0b32f434515c830f7df8a16ad1db4480cadff38b138686053315e3
                                                                                                                                                          • Instruction Fuzzy Hash: 88510030B00206AFDB11AB689DA066FBBE2FFC8310B15856AD516DB341EF74ED4687C0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: adea69d0f8d5409d0d1f686bab5d70eb7589c8cc93799a70ed0368d19846ae3c
                                                                                                                                                          • Instruction ID: 5787a11a440329cb49aadd230ad24daeab76ade2d58b1842c47e99860b6eeefd
                                                                                                                                                          • Opcode Fuzzy Hash: adea69d0f8d5409d0d1f686bab5d70eb7589c8cc93799a70ed0368d19846ae3c
                                                                                                                                                          • Instruction Fuzzy Hash: B5613B70A012159FDB24DF28C9A9BA9BBB2FF84306F1484DDD409AB361DB75ED81CB41
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f36c890143f3aedbe3457b6a3f5e2e4dbc692be8e3c233f078022e7ae78fcec1
                                                                                                                                                          • Instruction ID: e278ed82f90ad793ccf3749038fc8115e97191130d1a5bdf329023f6aa40e075
                                                                                                                                                          • Opcode Fuzzy Hash: f36c890143f3aedbe3457b6a3f5e2e4dbc692be8e3c233f078022e7ae78fcec1
                                                                                                                                                          • Instruction Fuzzy Hash: D1516D70600B058FDB30DF29D94466ABBF6EF84314B008B2DD09697A94EB34E54ACF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cbf6c95613d3f514d6bec4c88a64cc20fe1700156bd3e0fa7d3b0eb5ae602264
                                                                                                                                                          • Instruction ID: d17505370ef870b1c74ba6645ba137afe850100d0b7143e5bed3c90265b562fd
                                                                                                                                                          • Opcode Fuzzy Hash: cbf6c95613d3f514d6bec4c88a64cc20fe1700156bd3e0fa7d3b0eb5ae602264
                                                                                                                                                          • Instruction Fuzzy Hash: FD514C70600B058FDB34DF69D94466ABBF6EF84314B008B2DD09697A94EB34E94ACF94
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: db226b2bf46fbe76e49a092a3a5818def3b6a0ac0f03e21130296c8b61b7e9ba
                                                                                                                                                          • Instruction ID: 47bb1f9b1a28a71e5d12c9e3dde29935794ba6c30b2b46b299fb4f2f3b25b498
                                                                                                                                                          • Opcode Fuzzy Hash: db226b2bf46fbe76e49a092a3a5818def3b6a0ac0f03e21130296c8b61b7e9ba
                                                                                                                                                          • Instruction Fuzzy Hash: CA51F630B006018FDB24DF69D88495BF7F6FF99314B148A29E596DB764EB30F8458B90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8cbe23ecbd5e22ed697d9dfdf230caab90a485397119b9a94a5c89845bada861
                                                                                                                                                          • Instruction ID: b0ac33f65d4c1ec7b00d1eb863892855b328ff7bcb1025fc0cb93076decf13a2
                                                                                                                                                          • Opcode Fuzzy Hash: 8cbe23ecbd5e22ed697d9dfdf230caab90a485397119b9a94a5c89845bada861
                                                                                                                                                          • Instruction Fuzzy Hash: 4E41F2307012425FDB11AA389DA066FBBE2FFC4250B19856AC556CB396EF78EC46C7C1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3265407bc9f83cfc25e8a91442823db351a7d56762b8c5e02a0c281cb961538d
                                                                                                                                                          • Instruction ID: fb1d194c49480eeefcef2ab3987d5d82dfafc4b263c0cf853591bcc980942d1c
                                                                                                                                                          • Opcode Fuzzy Hash: 3265407bc9f83cfc25e8a91442823db351a7d56762b8c5e02a0c281cb961538d
                                                                                                                                                          • Instruction Fuzzy Hash: D6514931B002168FCF00DFACC591AAEBFF5EF89250F44846AE445DB769EA74D940CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c2f24d5f402290a10150405c398a2b8100fafd2a57a831d457a7b33ef13d7fd4
                                                                                                                                                          • Instruction ID: dd5cbb4296ac6d80b32682dfd8e0e269dd641fa261ee77e00ecb2b6f55b92ca1
                                                                                                                                                          • Opcode Fuzzy Hash: c2f24d5f402290a10150405c398a2b8100fafd2a57a831d457a7b33ef13d7fd4
                                                                                                                                                          • Instruction Fuzzy Hash: 13512A74B4020A8FCB05DF69D9909AEFBB6FF88340B148669D804EB365DB31ED45CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 54ff547a864d0eb1b96d25339f173b5acea2d1236c53d7497fb66e4f64c0e163
                                                                                                                                                          • Instruction ID: 2b29787c203c947480f7633166ff86726bec25ea08925e10b09f38c0ad4bfd95
                                                                                                                                                          • Opcode Fuzzy Hash: 54ff547a864d0eb1b96d25339f173b5acea2d1236c53d7497fb66e4f64c0e163
                                                                                                                                                          • Instruction Fuzzy Hash: 7B513735A00606DFCB00CF58C584DAABBF2FF89320B19C999E9599B325D730F955CB84
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: bd83753d062724f22d658e3b2686c1e18fa3c475b293101d25f03240378bf30e
                                                                                                                                                          • Instruction ID: 8ce340c6f6be772f41fff271d6f8180f60ee8f4025ca520c4a8722c00e7f339c
                                                                                                                                                          • Opcode Fuzzy Hash: bd83753d062724f22d658e3b2686c1e18fa3c475b293101d25f03240378bf30e
                                                                                                                                                          • Instruction Fuzzy Hash: F941D534600B018FDB34DF29D84862AB7F2FF89354B154A69E5969B7A5E730F906CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0b957da53f685a7523197ba501513f3d728eeab5353ba7753517bb6bd7941bfb
                                                                                                                                                          • Instruction ID: d081125fe19a93057cd2dd4f69f9170db057705caccc69a16288257f63ea6e47
                                                                                                                                                          • Opcode Fuzzy Hash: 0b957da53f685a7523197ba501513f3d728eeab5353ba7753517bb6bd7941bfb
                                                                                                                                                          • Instruction Fuzzy Hash: A4413C71E0021A9BDF14DFA9C890ADEBBB6EF88700F14812AE505B7354DB74BD45CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8e0f6bde4a63fb07829beecf7bf10ab340272975f8648cd35922e83a10f90aaa
                                                                                                                                                          • Instruction ID: b093400dd80865fd635fdf73ae3325d15f87bfe832ec428a18993d21c9a3d871
                                                                                                                                                          • Opcode Fuzzy Hash: 8e0f6bde4a63fb07829beecf7bf10ab340272975f8648cd35922e83a10f90aaa
                                                                                                                                                          • Instruction Fuzzy Hash: 39510871A011498FDB12CF98C8C1BAEBBB6FB89310F28C4A9D8559B346D335DD41CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 84624199c51bb72afe728b0cd2594a3264ba67dc77d7911ae28467c85b7ebbc7
                                                                                                                                                          • Instruction ID: 87a69a082dccfe49ec5c9e6ebca940a606b953b4f459dc5b745796a7ce5818aa
                                                                                                                                                          • Opcode Fuzzy Hash: 84624199c51bb72afe728b0cd2594a3264ba67dc77d7911ae28467c85b7ebbc7
                                                                                                                                                          • Instruction Fuzzy Hash: 0231C4A190E7C05FCB07C7289DA06D67FA0DF97214B1A80DBD588CF2A3D625A907C761
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 67f88a6f4057ed16d3713c576cba76b054f5cb99a098a35f953a0900a2374f39
                                                                                                                                                          • Instruction ID: 432907791b335642492c3beb4271217765115c10834c337013ffb942c7c6abee
                                                                                                                                                          • Opcode Fuzzy Hash: 67f88a6f4057ed16d3713c576cba76b054f5cb99a098a35f953a0900a2374f39
                                                                                                                                                          • Instruction Fuzzy Hash: 0E4150306007018FDB30CF29C984A1BBBF2FF89350B254A59E5969B7A5E731F846CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9a741090bd870e056102c7ca3d7a142a33bb797121d3539eed31be7150927013
                                                                                                                                                          • Instruction ID: 67fef437542d9a4d49e0057723dfa3329d6dc5a69f7896ae9edc5ddd94b8cb31
                                                                                                                                                          • Opcode Fuzzy Hash: 9a741090bd870e056102c7ca3d7a142a33bb797121d3539eed31be7150927013
                                                                                                                                                          • Instruction Fuzzy Hash: 60418131E006198FCB15DFA8C8506AEFBB2FF89300F1581AED945BB255DB35AD05CBA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fefa0a576681c8068e23419da9559e938c18c736965f47e0a6152a152d3d57c3
                                                                                                                                                          • Instruction ID: 5fef1a1e12bc2eae2dc7599e03aa1c41915bdb785ebc539de028ed5f9e1591a0
                                                                                                                                                          • Opcode Fuzzy Hash: fefa0a576681c8068e23419da9559e938c18c736965f47e0a6152a152d3d57c3
                                                                                                                                                          • Instruction Fuzzy Hash: 3C415A34600606DFCB10CF59C484DAABBF2FF8A310B19C599E9699B362D730F955CB94
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 54dc4a5ed48c3a5e9c8311d1b67d5757b3e4b7ca67f263a24c2339e1217dd0ae
                                                                                                                                                          • Instruction ID: 4c62209aa8cb5c60ce08629998e28f734a12233e852c5b382b53cdd3d89d2493
                                                                                                                                                          • Opcode Fuzzy Hash: 54dc4a5ed48c3a5e9c8311d1b67d5757b3e4b7ca67f263a24c2339e1217dd0ae
                                                                                                                                                          • Instruction Fuzzy Hash: B4413F716007459FC735CE69D98096ABBFAFB84320B148A6DE466C7B90DB31F809CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 249b6831d995b01dc34a63928e96aed48115379e3f973722a9f0241b9c1da1c4
                                                                                                                                                          • Instruction ID: 0fbca787de6194d66dd2f1e3b3c9fad30af5f603d6836a59ed6dc31ae83faab5
                                                                                                                                                          • Opcode Fuzzy Hash: 249b6831d995b01dc34a63928e96aed48115379e3f973722a9f0241b9c1da1c4
                                                                                                                                                          • Instruction Fuzzy Hash: 75319131B452048FCB14DB68C995ADDBBF1EF89310F16416AE509EB365DA38AC47CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: eedfda17d9a7eafa1d10fa8fb235c611c30b13edd0d8ff8c9cbdbd83dffdb324
                                                                                                                                                          • Instruction ID: 7a970bc086d051ef7e1d7fcd7a0269512b5a239a06da6ef20699e901b01fddec
                                                                                                                                                          • Opcode Fuzzy Hash: eedfda17d9a7eafa1d10fa8fb235c611c30b13edd0d8ff8c9cbdbd83dffdb324
                                                                                                                                                          • Instruction Fuzzy Hash: 83319531E0060A9BCB05CE68C9409EEFBB7EFC5304B158569D405BB710EB71BD4AC780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cccb5d862dc0d3af8640c5a8b2832df9e65bb68272350171f8de6a8611d15312
                                                                                                                                                          • Instruction ID: 24d3b57fb979e1090592fdd34123c8732922a93a189288d1c8c5316eb8c76f3a
                                                                                                                                                          • Opcode Fuzzy Hash: cccb5d862dc0d3af8640c5a8b2832df9e65bb68272350171f8de6a8611d15312
                                                                                                                                                          • Instruction Fuzzy Hash: 36315A35B006068FDF04DBACC99096FF7E6FF89254B10846AD509EB368EB35ED018B91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e3ec5747e7844cf68f2ba5e427a825f16a800bbd2a58e2dba7e02f1167acc150
                                                                                                                                                          • Instruction ID: c3208f616eef547243adf4406c05524e1b1d7a1292e07c9405b87bcd80a09556
                                                                                                                                                          • Opcode Fuzzy Hash: e3ec5747e7844cf68f2ba5e427a825f16a800bbd2a58e2dba7e02f1167acc150
                                                                                                                                                          • Instruction Fuzzy Hash: 6B41E534A01215DFDF24DF64D9A8AACBBB2FB49316F1102E9E4159B7A4DF35AD81CB00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fc848bdc9b56bd705cf3492a882bb2520f77412a6e7020c8b18c3bc542bd6d60
                                                                                                                                                          • Instruction ID: 6fdb44c50953311b67bc0f9ed7a64c0b0d33e3cc4e1e5a66fb403db8a8c81f1d
                                                                                                                                                          • Opcode Fuzzy Hash: fc848bdc9b56bd705cf3492a882bb2520f77412a6e7020c8b18c3bc542bd6d60
                                                                                                                                                          • Instruction Fuzzy Hash: 6F31A0306407059FDB10DB68E994A9DFBA2FF80314F108A29E4459B765DB70FD4A8BE0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a93ffa83946b35150c5c626f0d4cdfdc45e6919dd0acc6432bfc4490a53c1348
                                                                                                                                                          • Instruction ID: c6f3a6f909df5272933b76c0f85101c55cbb4a52e4dad7d7c6cceabfe421fd5d
                                                                                                                                                          • Opcode Fuzzy Hash: a93ffa83946b35150c5c626f0d4cdfdc45e6919dd0acc6432bfc4490a53c1348
                                                                                                                                                          • Instruction Fuzzy Hash: AD4143347006068FCB15DF68D998D6ABBF2FF8931471485A9E91A8B365DB34FC05CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41e2f35db28bd0ab421e876c041dbf552373dd79d619bc5fb3cccb0c5682c220
                                                                                                                                                          • Instruction ID: fa50a5cd2bd2b0122dd72e92b1e5c3de91e1dbad10f84530f8ca7ed09f498c16
                                                                                                                                                          • Opcode Fuzzy Hash: 41e2f35db28bd0ab421e876c041dbf552373dd79d619bc5fb3cccb0c5682c220
                                                                                                                                                          • Instruction Fuzzy Hash: 3A411A71A011499BCF12CF94D8C1BADBBB6FB88310F28C5A9D8529B34AD335DD81CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e6d59ce6621c1cb6633d0b89b8a404db0b074f190bab98eeb62663976b145e3f
                                                                                                                                                          • Instruction ID: 81e55514be1bf66398e19639bc3524a9a2e5c5f19601b8c18de20dc4bace0c19
                                                                                                                                                          • Opcode Fuzzy Hash: e6d59ce6621c1cb6633d0b89b8a404db0b074f190bab98eeb62663976b145e3f
                                                                                                                                                          • Instruction Fuzzy Hash: AB3111347006068FCB15DF68D998D2ABBF2FF8831471485A9E91A9B365DB34FC05CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 66fe5899657c70aa0ff58abd330c235166f381035ac871160ddb8ae0d3e76735
                                                                                                                                                          • Instruction ID: 245deef2e22c9e036872d6ac87d91ac1b20c366ca983190368f47d9cff265498
                                                                                                                                                          • Opcode Fuzzy Hash: 66fe5899657c70aa0ff58abd330c235166f381035ac871160ddb8ae0d3e76735
                                                                                                                                                          • Instruction Fuzzy Hash: 69410474A002098FDB54DFA8C594AADBBF2EF48304F1484A9E801AB365CB74ED44CF61
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8b51b3cdc6bcd2741b6971e2f0825f3ea91bc2d68f5e021b3e82b92dbdf05b8e
                                                                                                                                                          • Instruction ID: 5329e5973041b0a9f9e62b54bbfd95871764efefef544057e5cff477a09adbb3
                                                                                                                                                          • Opcode Fuzzy Hash: 8b51b3cdc6bcd2741b6971e2f0825f3ea91bc2d68f5e021b3e82b92dbdf05b8e
                                                                                                                                                          • Instruction Fuzzy Hash: CE315E356002018FDF15CF68D8D49AA7FBAFF89320B144199E8159F3A9DB32ED51CBA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0e6a9a4478671eaaa7c28557fbf45f096b154f806bc493e8b0accec98946f45f
                                                                                                                                                          • Instruction ID: e775dcb23721f37e0575d3124fe29ba6d3b9d99252e6ec136b5662ac9ca5b91b
                                                                                                                                                          • Opcode Fuzzy Hash: 0e6a9a4478671eaaa7c28557fbf45f096b154f806bc493e8b0accec98946f45f
                                                                                                                                                          • Instruction Fuzzy Hash: F9311A30600B018FDB34DF29D84865BBBF1EF94351B114B2DD5A68B6E4EB34E649CB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a62b90a5dbfb6c4d4e658315463f88354be496440eb726540e380257f72bcdd2
                                                                                                                                                          • Instruction ID: 27c0edab9ef0248414e6dcae62cf103b1da8842c4eba8452b4f08884481c8d05
                                                                                                                                                          • Opcode Fuzzy Hash: a62b90a5dbfb6c4d4e658315463f88354be496440eb726540e380257f72bcdd2
                                                                                                                                                          • Instruction Fuzzy Hash: D3217E307042418BCB10DB6DC9A0A7EBFF6EF85340B44856AE845CB769EB78DC40C7A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 264524e9092d9485805b1c88d848c87206f94eddc6fee3e37de5e92987fbcd1c
                                                                                                                                                          • Instruction ID: 4544c35a3191a368b66f0cee22654a1e5b9fc2661883f3cbb4d2996daa2f8134
                                                                                                                                                          • Opcode Fuzzy Hash: 264524e9092d9485805b1c88d848c87206f94eddc6fee3e37de5e92987fbcd1c
                                                                                                                                                          • Instruction Fuzzy Hash: D231E3706097419FCB02DB78DCA059EBFB0FF86214B0485ABD558DF266D730AD0ACB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a9ed24c92c2897b43b289caf3ed11ee4b08c2685af93cff17cca45ddc374cfdb
                                                                                                                                                          • Instruction ID: c62a8dc8b85b3734856291384c99874bf2eaa836a21b2343ecd01e28b8696046
                                                                                                                                                          • Opcode Fuzzy Hash: a9ed24c92c2897b43b289caf3ed11ee4b08c2685af93cff17cca45ddc374cfdb
                                                                                                                                                          • Instruction Fuzzy Hash: ED213B357402018FCB18DB2DE894D6ABBFAEF8961471584AAE406CB3B5DA74EC02CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5dcf5173a2db22553ee3e1d61447a53de881154f246808b67bb596e05889536a
                                                                                                                                                          • Instruction ID: 9162274c1b15a936fb27823cf6e891890ce761de7b640a7ce7822b34b9db54fd
                                                                                                                                                          • Opcode Fuzzy Hash: 5dcf5173a2db22553ee3e1d61447a53de881154f246808b67bb596e05889536a
                                                                                                                                                          • Instruction Fuzzy Hash: B0315E31E0070A9BDB20DFA9D8156ADFFB2EF95311F14456AE406B7240EB706A46CF81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5cedbf1c21064647404604b3debfde92f670414e483ae11e31f73e5e0318ffc5
                                                                                                                                                          • Instruction ID: 5d65085dee1a52b549530186ed034a4c4af574f5110e9bb9442ed2beb2572f2e
                                                                                                                                                          • Opcode Fuzzy Hash: 5cedbf1c21064647404604b3debfde92f670414e483ae11e31f73e5e0318ffc5
                                                                                                                                                          • Instruction Fuzzy Hash: D231E734B00205DFDB14DFA8D598A6EBBB2FF89314F148099E906AB764DB30ED01DB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fd77ff6786347e6e872ee469370f0ff974b479b36f53cac55ae44ee228ad3c28
                                                                                                                                                          • Instruction ID: 31ccfa62c3471a38b41ebf0aca5f9755b15fa5edaea64f3bcb545df2775787c1
                                                                                                                                                          • Opcode Fuzzy Hash: fd77ff6786347e6e872ee469370f0ff974b479b36f53cac55ae44ee228ad3c28
                                                                                                                                                          • Instruction Fuzzy Hash: 4C2129326483804FD7069B28A8544CDBFB1EF8225471A81ABC144DF2A3DA399D0BC7A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 30e9b4bc1bace42a5e75c3585fd8b2c79c0bd13c2b1a6c3c16e4e35854088760
                                                                                                                                                          • Instruction ID: c3d8595a90768ac3f3dd393bc644578a3f67cc1a54dbdcca9a7e373d4e1e1199
                                                                                                                                                          • Opcode Fuzzy Hash: 30e9b4bc1bace42a5e75c3585fd8b2c79c0bd13c2b1a6c3c16e4e35854088760
                                                                                                                                                          • Instruction Fuzzy Hash: EF41B174A012288FDB64DF54C994AE8BBB2FF99301F1181D9E549AB761CB749EC1CF40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2953676915.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_183d000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 77d4d1e06742ff8e34bd5cf7d9f12ecd8d3f9165b0742a8fe2fc4f58b33b0cb3
                                                                                                                                                          • Instruction ID: c82239e2de6f01a0a4d8de9fcfe31283cd415736c7d897f96454a6cdf272b080
                                                                                                                                                          • Opcode Fuzzy Hash: 77d4d1e06742ff8e34bd5cf7d9f12ecd8d3f9165b0742a8fe2fc4f58b33b0cb3
                                                                                                                                                          • Instruction Fuzzy Hash: 69214571500284DFCB02DF98C9C0B27BFA5FBC8314F68C269E8098B256C336D556CAE1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c2d9108c93078249052cf11b8a19cfe60ca222ba9f72665116370e7812aab4b9
                                                                                                                                                          • Instruction ID: ae308eae264f06bfe918a7cdc242499eca51a039d29a097fd95645facd7b6515
                                                                                                                                                          • Opcode Fuzzy Hash: c2d9108c93078249052cf11b8a19cfe60ca222ba9f72665116370e7812aab4b9
                                                                                                                                                          • Instruction Fuzzy Hash: 883102B6900209AFCF10CF99D944ADEBBF5FB48310F10846AE919A7310D776A955CFA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9f529fbc95fc6b8eaf6d44996ff7bf05a14fff6a707bd5bc9cf4371df371d0c3
                                                                                                                                                          • Instruction ID: c274993bbbd8afaf03307b88e4775e06b8abe665ee738edd7b6aa21be4fc7a08
                                                                                                                                                          • Opcode Fuzzy Hash: 9f529fbc95fc6b8eaf6d44996ff7bf05a14fff6a707bd5bc9cf4371df371d0c3
                                                                                                                                                          • Instruction Fuzzy Hash: AD313C316013059FCF18DF28E9C966A7F72FF94315B1042A9E8169F29ADB30EA51CBD1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9dde0ded48b4207ba8cd7254d15b1a90755b054395e9a95be256896dff727420
                                                                                                                                                          • Instruction ID: bcb9e0ac3fc23fc9fe9b562fa84317a1b877ee2c6d9a50ce4a580e138ca2b141
                                                                                                                                                          • Opcode Fuzzy Hash: 9dde0ded48b4207ba8cd7254d15b1a90755b054395e9a95be256896dff727420
                                                                                                                                                          • Instruction Fuzzy Hash: DF31F834A102198FCB25DF69C854AADBBF6FF89311F5085AAD409E7360DB31AE81CF40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2329c1b765f21cf268ab8703bad90c154bc1a5f0e74931797664cf7f275d7c76
                                                                                                                                                          • Instruction ID: 04879d1eb9f4edb37160153966a5cee7405d2fcfb3732b4b17b9e2a170f13a87
                                                                                                                                                          • Opcode Fuzzy Hash: 2329c1b765f21cf268ab8703bad90c154bc1a5f0e74931797664cf7f275d7c76
                                                                                                                                                          • Instruction Fuzzy Hash: 9E3100B6900209AFCF10CF99D884ADEBBF5FB48310F10842AE819A7310D735A955CFA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e54cfbe6a7a445cc6c9207c855b6b433290639ded9a0a6c2a0be23cdbf3a0771
                                                                                                                                                          • Instruction ID: 88269ce165ff47f249b756561325cc17cd874f29efdcbca0518b70477e99f140
                                                                                                                                                          • Opcode Fuzzy Hash: e54cfbe6a7a445cc6c9207c855b6b433290639ded9a0a6c2a0be23cdbf3a0771
                                                                                                                                                          • Instruction Fuzzy Hash: E0215C31A402198FDF24DB68CA54ADDBBF1FF88310F11416AE505AB764DA78AC42CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 53ed183314ebf7552376ac7f86bbe9fb17edd6f49ccd025283d310c6819a3e79
                                                                                                                                                          • Instruction ID: b8a4cf81807f8c15d61b3258284d8ace69ae813a0221f01500a57d6408890f43
                                                                                                                                                          • Opcode Fuzzy Hash: 53ed183314ebf7552376ac7f86bbe9fb17edd6f49ccd025283d310c6819a3e79
                                                                                                                                                          • Instruction Fuzzy Hash: 0E212A31A402198FDF14DFA8CA54AAEBBF2FF89310F054069E505AB374DB78AC41CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1fe1804b60e0820a3610ffe41e1b2dc03cdb23d6d8b1c6347051a6e854b1eeb9
                                                                                                                                                          • Instruction ID: a0ca711a0fffde4a8ec9d3258de6bbf71c92766a1300a36e2b42281c99da8446
                                                                                                                                                          • Opcode Fuzzy Hash: 1fe1804b60e0820a3610ffe41e1b2dc03cdb23d6d8b1c6347051a6e854b1eeb9
                                                                                                                                                          • Instruction Fuzzy Hash: E3212C301007019FCB34DF66D84496ABBF6FF84310B108A6DE4978B6A1DB71E94ACF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2756217b43e494489b1fa5cb0fd0f29a23f696699f4625f378f6850d0308a905
                                                                                                                                                          • Instruction ID: cdad8134140d5c6ace3849a577f9a83adfdfe9c8adfc52fc960f50e5a72d9ec9
                                                                                                                                                          • Opcode Fuzzy Hash: 2756217b43e494489b1fa5cb0fd0f29a23f696699f4625f378f6850d0308a905
                                                                                                                                                          • Instruction Fuzzy Hash: A12189767406108FC7159B28D954A2ABBF2FF89B14B0548AEE542CF3B1CB35EC46CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 17243f16c4ec283666cc1812478bd924ec44bcc9f5660060d93022b68b6a4dc5
                                                                                                                                                          • Instruction ID: 6c0667081307734ffeab6df3eb3b0f7d5f5cf9c74a6a05b65dac0508049da6cf
                                                                                                                                                          • Opcode Fuzzy Hash: 17243f16c4ec283666cc1812478bd924ec44bcc9f5660060d93022b68b6a4dc5
                                                                                                                                                          • Instruction Fuzzy Hash: CD213976800249DFDF10CF9AC844ADFBBF5FB48310F14852AE918A7210D339A555DFA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b64ff92568d0a6dce76bd2f91e366727e824c278dc38786fc6a4aa5eb5cb6a31
                                                                                                                                                          • Instruction ID: 64365f18238e9e48503de518baee4bf45e8b5e8bb6237183e2cf6441f9dc0d3a
                                                                                                                                                          • Opcode Fuzzy Hash: b64ff92568d0a6dce76bd2f91e366727e824c278dc38786fc6a4aa5eb5cb6a31
                                                                                                                                                          • Instruction Fuzzy Hash: 39214C70E4020A9FDB44EFA8D9559AEFBB1FF84200B108569D905BB364CB34BD06DB91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 806e04df726ac2006cbb9b395c02305190acc6368819c11131af1ff3dfe0f325
                                                                                                                                                          • Instruction ID: 1c7a7b5a5e56f85503e94e4f56f2a2f61e86976e86dd4391dc8a0a534aa87178
                                                                                                                                                          • Opcode Fuzzy Hash: 806e04df726ac2006cbb9b395c02305190acc6368819c11131af1ff3dfe0f325
                                                                                                                                                          • Instruction Fuzzy Hash: B7117F71A045159FDB05DF6AC8408BABBF6FF492207148669E039D76A0E730D905CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 082ac0168f221f9816f4869d89532025fc3c1f06aecf8db0b6317a1d6f4b8a2d
                                                                                                                                                          • Instruction ID: dada21f67f2d0c9a9c135ae7dd7dd8d944868e5fa8899b204fd81d28b21289bb
                                                                                                                                                          • Opcode Fuzzy Hash: 082ac0168f221f9816f4869d89532025fc3c1f06aecf8db0b6317a1d6f4b8a2d
                                                                                                                                                          • Instruction Fuzzy Hash: 6E110421B005014FDF10AA6C9A9056FFBE5EFCA294B00846ED509CB37AEF34ED068391
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: dd45f88e3d197302f2b238f848e4ecff704d2ea4a10d80b996c3287ea26f2ff5
                                                                                                                                                          • Instruction ID: 6e0f5b2dcd7f3301a15048afef8c3beb7e09ba69bbd213b3c506153a29dfb9cc
                                                                                                                                                          • Opcode Fuzzy Hash: dd45f88e3d197302f2b238f848e4ecff704d2ea4a10d80b996c3287ea26f2ff5
                                                                                                                                                          • Instruction Fuzzy Hash: 0101803A3005148B8704DA6DECA49AEF7EAFBD9264314846BE909C7311DA32AC13C794
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4b37d013fc6a78dbcc8256e06650c674540f43ba9d1bc771be009b2108ac015b
                                                                                                                                                          • Instruction ID: 7c32bb7bcaac813029aec8b1fadac766a6543a455dabb49e07aa3c9302090ea1
                                                                                                                                                          • Opcode Fuzzy Hash: 4b37d013fc6a78dbcc8256e06650c674540f43ba9d1bc771be009b2108ac015b
                                                                                                                                                          • Instruction Fuzzy Hash: A4115EB1E001158FCB14DF6DC9446EEBBF1EF8A304B048066D919DB365EB75AA02CF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e17bfd140befb6a9dfb235cc156a71a32190ef118e8499592c7e7388b43f4a09
                                                                                                                                                          • Instruction ID: 389c9cdcd23864c5329149292f903fc51d73612ecd80c0fe625c224236bd057e
                                                                                                                                                          • Opcode Fuzzy Hash: e17bfd140befb6a9dfb235cc156a71a32190ef118e8499592c7e7388b43f4a09
                                                                                                                                                          • Instruction Fuzzy Hash: 82117C707002069FDF00DB68D8919AEFBA1FF88315B14852AE619EB314EB70ED058BD1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5a3a6380c01f1f348ee05b73afb7834c382451158f6e261cd9c27a0d38ba25df
                                                                                                                                                          • Instruction ID: 541f44f645cfff63644c2af4b45b23b664e817759e6c974ac7dfd2711277489b
                                                                                                                                                          • Opcode Fuzzy Hash: 5a3a6380c01f1f348ee05b73afb7834c382451158f6e261cd9c27a0d38ba25df
                                                                                                                                                          • Instruction Fuzzy Hash: 9B214D32D14B4A8DCB11EFB8D8501EEF7B0EF95210B10C75AD5997B152FB70A296C781
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9c16cd358064324b321a14747cfd228ffdaa9bd23491a70d7ff4a225f688428d
                                                                                                                                                          • Instruction ID: ddf660dbe8b922250ed51252900c94edcdcc3364045e81fad69bc608d87a7884
                                                                                                                                                          • Opcode Fuzzy Hash: 9c16cd358064324b321a14747cfd228ffdaa9bd23491a70d7ff4a225f688428d
                                                                                                                                                          • Instruction Fuzzy Hash: 0C113A7A7406108FD714DB29D954A2ABBE2FF88B11B0548ADE906CF7B4CB75EC45CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: db6c096acc22a69ffb0784a3294dd357a4501e69c9eb6616dedf3082818b7ae6
                                                                                                                                                          • Instruction ID: 66cb07a636da606bf09178396bcb07696c675f17c961a6dcc85050b8b6f52aec
                                                                                                                                                          • Opcode Fuzzy Hash: db6c096acc22a69ffb0784a3294dd357a4501e69c9eb6616dedf3082818b7ae6
                                                                                                                                                          • Instruction Fuzzy Hash: 7401A170D102058FCF54DFA899517AEBBF0EF84324F20855BD255D7392E370A6028B95
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 64f223d110b8b93365bb4df27c4e151f617bf9a12a157c323eca7ce1d3c14acf
                                                                                                                                                          • Instruction ID: 534dff6176ec2cc828f7999c636634dd0eca9d69c6a5f67c9878c31dd9a88482
                                                                                                                                                          • Opcode Fuzzy Hash: 64f223d110b8b93365bb4df27c4e151f617bf9a12a157c323eca7ce1d3c14acf
                                                                                                                                                          • Instruction Fuzzy Hash: A3112C346002199FDB04DF68C995A99BBF6FF88300F148499E405AB365DB35ED02CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b5bda6a272f058b689c0db82fa20d84050e9c6aca86ca24dcde991d092095af8
                                                                                                                                                          • Instruction ID: 1a4811be27c3af2006711af2567a30ec73db92a42d1364cd6f1f8067e600e01f
                                                                                                                                                          • Opcode Fuzzy Hash: b5bda6a272f058b689c0db82fa20d84050e9c6aca86ca24dcde991d092095af8
                                                                                                                                                          • Instruction Fuzzy Hash: 06016B32A002029BCB308A7CE8407EEBBE6EFC4320F29466AE905A7694D6715C81C7D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2953676915.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_183d000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                          • Instruction ID: 6fccaeb7dcc25ef2b0bad28d23fadb98e5b195fb538c89f104f1c50fc9201331
                                                                                                                                                          • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                          • Instruction Fuzzy Hash: 8D11DC76404280CFCB12CF54D9C4B16BF72FB88324F28C6A9D8094B257C33AD55ACBA2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8e6eaeb206f0d9b99e6aff581f8778f02a4e7e412c084d88dc17a3804dff5643
                                                                                                                                                          • Instruction ID: fb35a834f43dd59ea53ee5479e0370e366857707586474b87696b1a27e2bf713
                                                                                                                                                          • Opcode Fuzzy Hash: 8e6eaeb206f0d9b99e6aff581f8778f02a4e7e412c084d88dc17a3804dff5643
                                                                                                                                                          • Instruction Fuzzy Hash: 8C214A70E4010A9FDB44EFA8D9559AEFBB1FF88200B104569D906BB364CB30BD45DF91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: df399b830952bbfcd3e8e77494233ceacdd9f27f66f67900d13dd9fd31a3c7ad
                                                                                                                                                          • Instruction ID: 4851a0de747eb39dbcefc7ca689c65cafc9769e830f6364d5a88f2cad55ff241
                                                                                                                                                          • Opcode Fuzzy Hash: df399b830952bbfcd3e8e77494233ceacdd9f27f66f67900d13dd9fd31a3c7ad
                                                                                                                                                          • Instruction Fuzzy Hash: 1F01ED312446058FC700EB2DD98486EFBAAEF8A71070089BAE10A8B731CA60EC06C794
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2450fd99319b2c723348f813638b65ce5259704d294659cb51b98a3263944198
                                                                                                                                                          • Instruction ID: 41d6cf1885998e2c1d396e063bc48a81aec0e167febe06be17b5857c0d238dab
                                                                                                                                                          • Opcode Fuzzy Hash: 2450fd99319b2c723348f813638b65ce5259704d294659cb51b98a3263944198
                                                                                                                                                          • Instruction Fuzzy Hash: 520147331486544FC702AB2CDC549EAFF79EE8665070101EEE04ACB336E551CD47C3A0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1d380a19cfce212cab2acfb7f70b8e0ee9209c460d668fd035663c0ecb902eb3
                                                                                                                                                          • Instruction ID: 60b01b1a3e96294ab7cab52afe92b9bcd419985047ed02aa00bf10d0ab334ac2
                                                                                                                                                          • Opcode Fuzzy Hash: 1d380a19cfce212cab2acfb7f70b8e0ee9209c460d668fd035663c0ecb902eb3
                                                                                                                                                          • Instruction Fuzzy Hash: 7211EC34B002199FDB04DB98C955AADBBF6EF88300F1584A9E805EB365DA75ED01CB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 24071f8e78c9936ed0727a1241acc0bb67bb09ba154284c3ac079545c07350af
                                                                                                                                                          • Instruction ID: bd61efc6676bd651eea017c7900a0061eaf854eae5c9e27e0dade8dad522c3d0
                                                                                                                                                          • Opcode Fuzzy Hash: 24071f8e78c9936ed0727a1241acc0bb67bb09ba154284c3ac079545c07350af
                                                                                                                                                          • Instruction Fuzzy Hash: 1511D375A01208DFCB54CFA8D594AEDBBF2EF8C315F1485A9E406AB360DB34A945CF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9de29a0d7060b3a52941293f5b0be6348b698658f7b4ed9db90d994786b54ac6
                                                                                                                                                          • Instruction ID: 082a8adf8501b409759be403645b114d40ff52282b11236e21fd01f94ab9115e
                                                                                                                                                          • Opcode Fuzzy Hash: 9de29a0d7060b3a52941293f5b0be6348b698658f7b4ed9db90d994786b54ac6
                                                                                                                                                          • Instruction Fuzzy Hash: DE01246174C3941FD71287696CB089BBFB4DE82514306409BD585CB263DA24ED0A83A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: adb094df860bdff2421c42b4bb59b478234e71ac0a905d6f521dd4a4b3813dc9
                                                                                                                                                          • Instruction ID: 7a2b60f204133d29647e69c18b2248a9061ab5372620f9f0f4ba9b7267790d00
                                                                                                                                                          • Opcode Fuzzy Hash: adb094df860bdff2421c42b4bb59b478234e71ac0a905d6f521dd4a4b3813dc9
                                                                                                                                                          • Instruction Fuzzy Hash: 3311E170B49249AFCB40CF64E8516ADBFF1EB46200F1181AAD804DB292EA319E068751
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 989f7c8d085dafd86d53eb582bf178cdac92a60ae59841c90d7a039e58b0792c
                                                                                                                                                          • Instruction ID: 378da0067b393822552d3aca9e40fd41308cb58bffa1280aee6752f99a0a44c2
                                                                                                                                                          • Opcode Fuzzy Hash: 989f7c8d085dafd86d53eb582bf178cdac92a60ae59841c90d7a039e58b0792c
                                                                                                                                                          • Instruction Fuzzy Hash: B60180357006128FCB20DF29C88491B77E6BB8C7543164069EA4AEB355CB20FD12CBD0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b8ff19c1c1d473604af85a96172cc26df872a2ec7386711e202c80deb0fbcab0
                                                                                                                                                          • Instruction ID: ee741d4c24b71782300624cf6832fa1a63398ec86cbffee47ae8ebfe4ff3f831
                                                                                                                                                          • Opcode Fuzzy Hash: b8ff19c1c1d473604af85a96172cc26df872a2ec7386711e202c80deb0fbcab0
                                                                                                                                                          • Instruction Fuzzy Hash: A7017976B0014A9FDF10CAA9DC409EFB7F4EF85215F008177D904D7201E634B916C7A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 292bdfe5cbe86eb96c07e1aad75c143c7ae5e2a739e9b5e35902257df9541164
                                                                                                                                                          • Instruction ID: f30014de5e4ee1b1e5b7e42c4f5045795db6ffcf4f32d116a30b06b71518ef52
                                                                                                                                                          • Opcode Fuzzy Hash: 292bdfe5cbe86eb96c07e1aad75c143c7ae5e2a739e9b5e35902257df9541164
                                                                                                                                                          • Instruction Fuzzy Hash: 1001D4723002011BAB01A769989059FFAC6FBC4224754893DD65ADF304EE30FD0987D1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0b7515c46922ac34f4aaad2f18d832d94c66a09fc05f1422ab08459c45d8dbce
                                                                                                                                                          • Instruction ID: ef8aaca8109a356283dc50a68e83cad9a1a51804b5525c7985cacce242fe5faf
                                                                                                                                                          • Opcode Fuzzy Hash: 0b7515c46922ac34f4aaad2f18d832d94c66a09fc05f1422ab08459c45d8dbce
                                                                                                                                                          • Instruction Fuzzy Hash: 1D014B71B101159F9B14DFAACC888BBBBFAFBC9211714856EE809D7210D670AC02CBA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9deb8a36d1aa0697e5b26eb1b5074ec5ed175d291f2beaf13421f75e0d6bee5c
                                                                                                                                                          • Instruction ID: 2dd803c09f93edb011608b133b9bb6164e8fbb5a69eb657749dc5b418f17a018
                                                                                                                                                          • Opcode Fuzzy Hash: 9deb8a36d1aa0697e5b26eb1b5074ec5ed175d291f2beaf13421f75e0d6bee5c
                                                                                                                                                          • Instruction Fuzzy Hash: 12016D71E0060A8FCB40DFB8D8405AEBBF4FF89200B10866AE509E7315EB34AA05CF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2953676915.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_183d000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5f1e10ecca70265e40bbcb6349296f476aea564a957fd008a0d245164f47896e
                                                                                                                                                          • Instruction ID: 703f1dd6cb1e1f7dcfefbd8d2a9a4d1d32d797e3ef1af58f476475d5d58ace99
                                                                                                                                                          • Opcode Fuzzy Hash: 5f1e10ecca70265e40bbcb6349296f476aea564a957fd008a0d245164f47896e
                                                                                                                                                          • Instruction Fuzzy Hash: 5C012B314083449AE7118E69CD84767FFD8EF817A4F0CC629ED088F186C279DA41C6F1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fed1714fcd86abae1ac034ea2a67c05bd209c9d652a77d13e0800ba743422e3b
                                                                                                                                                          • Instruction ID: 40b83962bd4ef57540313565e172699bbee298e0a89709e8f178d69339524047
                                                                                                                                                          • Opcode Fuzzy Hash: fed1714fcd86abae1ac034ea2a67c05bd209c9d652a77d13e0800ba743422e3b
                                                                                                                                                          • Instruction Fuzzy Hash: 39018671E045059FEB14DF6ED841ABAFBF9FF85260B504669E439C76A0E334D902CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8d806cc9925d7dd200b8d583e5b070395a7ed59aaa0802f360b795c65861c738
                                                                                                                                                          • Instruction ID: 88e46d80c3edc391631f1cc66734301e78e2412e3e7b4153cd13d0bb96d07678
                                                                                                                                                          • Opcode Fuzzy Hash: 8d806cc9925d7dd200b8d583e5b070395a7ed59aaa0802f360b795c65861c738
                                                                                                                                                          • Instruction Fuzzy Hash: 4611D434A45219CFCB24DF54C8A8EA9BBB2FF45316F1141D9E416AB7A1CB349D81CF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8d806cc9925d7dd200b8d583e5b070395a7ed59aaa0802f360b795c65861c738
                                                                                                                                                          • Instruction ID: 88e46d80c3edc391631f1cc66734301e78e2412e3e7b4153cd13d0bb96d07678
                                                                                                                                                          • Opcode Fuzzy Hash: 8d806cc9925d7dd200b8d583e5b070395a7ed59aaa0802f360b795c65861c738
                                                                                                                                                          • Instruction Fuzzy Hash: 4611D434A45219CFCB24DF54C8A8EA9BBB2FF45316F1141D9E416AB7A1CB349D81CF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e372a5138c3be433268f2998c0c677b66b4018d79b350a96910d177926d02e22
                                                                                                                                                          • Instruction ID: 6361b9c1c7f279d25e63947d25f76e806c1db8ca37e44c2e553d9f836c6bf477
                                                                                                                                                          • Opcode Fuzzy Hash: e372a5138c3be433268f2998c0c677b66b4018d79b350a96910d177926d02e22
                                                                                                                                                          • Instruction Fuzzy Hash: 34011E75E0021A8FCB50DFA9D8545AEBBF4FF88210B108569E519E3314EB34A905CF90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2d964c19545ddc15e30ab650eb5367b9e93ae4d91724435c43245e8a4323c7fb
                                                                                                                                                          • Instruction ID: f07e79e999d17618749432606351b15f0e953ac46e99946ad6630e1352554d34
                                                                                                                                                          • Opcode Fuzzy Hash: 2d964c19545ddc15e30ab650eb5367b9e93ae4d91724435c43245e8a4323c7fb
                                                                                                                                                          • Instruction Fuzzy Hash: 28F0E9367040188FEF5AAEBC542013F7B83EBC4350760842AE5079B384CF39EE029395
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ce560b0c1a1a06c75067a88cf1b5db512f45f55ac9a30ecdf330a79b44c0bd5c
                                                                                                                                                          • Instruction ID: 73a2eb197eda5714ad5ba2649c45a8dbead86b87189f52a7b0b13a804e389c5f
                                                                                                                                                          • Opcode Fuzzy Hash: ce560b0c1a1a06c75067a88cf1b5db512f45f55ac9a30ecdf330a79b44c0bd5c
                                                                                                                                                          • Instruction Fuzzy Hash: 79F0A4323802006FE304D758D452F557BEAEBE9710F15006AE209DF2F1CAA1EC018780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fd29528ba27021942f56461360ca8a820cc05e44b9f45222b11dc611d13a0df1
                                                                                                                                                          • Instruction ID: f630f9a977b005cda492378b502b7e95a6f2c71adf66161f2d96cffc97b86afa
                                                                                                                                                          • Opcode Fuzzy Hash: fd29528ba27021942f56461360ca8a820cc05e44b9f45222b11dc611d13a0df1
                                                                                                                                                          • Instruction Fuzzy Hash: C0017C76800209AFDF218F98E844AEEBFB9FF48314F14804DF55A5B221C3365469CF91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 28864022aad97fea739521469f8250acc5a8d44d8adec46cdcb9c191559e9f8a
                                                                                                                                                          • Instruction ID: b358037e0080730b1dd5437e274a231bc3cc50bcf54b2e129df2aa26bafc1b30
                                                                                                                                                          • Opcode Fuzzy Hash: 28864022aad97fea739521469f8250acc5a8d44d8adec46cdcb9c191559e9f8a
                                                                                                                                                          • Instruction Fuzzy Hash: 1CF0B4367002096FDF059E9898509EF3BA7FBC8650B00402AFA19D7251DB31D91297A2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 525ed5de8c8fd736209f28afd44bc78ce3e54363ac29e4afe217d679bb88756b
                                                                                                                                                          • Instruction ID: a9ab8c2a3e47965cb1e84849810e2ffb8528de29b0a07f51405c219e48c15afb
                                                                                                                                                          • Opcode Fuzzy Hash: 525ed5de8c8fd736209f28afd44bc78ce3e54363ac29e4afe217d679bb88756b
                                                                                                                                                          • Instruction Fuzzy Hash: F7F01735704518AF9744CE49D884CAABBAAEB886B0714C16AFC09CB315CA71EC02C7A0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 07e4fa6115479e30eaaa14afec58dbd2b1cd389c9c4dbaa2c5340ab1fd014090
                                                                                                                                                          • Instruction ID: 90113a0a209ac64393d8b3178ed7caad401475c37b257772df173c3f98568cc3
                                                                                                                                                          • Opcode Fuzzy Hash: 07e4fa6115479e30eaaa14afec58dbd2b1cd389c9c4dbaa2c5340ab1fd014090
                                                                                                                                                          • Instruction Fuzzy Hash: F9F0E9327005011B8B14B67DA49045EFBD7DFD62743688629E119DB3D4DE25DE0683A6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2953676915.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_183d000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2ff8418a4d2d32e19b2312ca4c50444bed90e338b2876cee8d3545dafc9379f0
                                                                                                                                                          • Instruction ID: d7bce34176e2e6ab5df66c357098d3dcba00fc029efb96f6ee470bc9b0cd5038
                                                                                                                                                          • Opcode Fuzzy Hash: 2ff8418a4d2d32e19b2312ca4c50444bed90e338b2876cee8d3545dafc9379f0
                                                                                                                                                          • Instruction Fuzzy Hash: 4AF06271404344AEE7118E1AC884BA2FFE8EB95764F18C55AED488E286C2799945CAB1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f7863b5af64f503aba1921c8f43b22596751deaa2b996e038ce2fb050a83e941
                                                                                                                                                          • Instruction ID: b4f61c64a95935add272c0cffe8870f1126e2c7fc65d551a0c621684b2421f99
                                                                                                                                                          • Opcode Fuzzy Hash: f7863b5af64f503aba1921c8f43b22596751deaa2b996e038ce2fb050a83e941
                                                                                                                                                          • Instruction Fuzzy Hash: 1DF0E9312053001BC3055B2A9C9045BFF66EEC2214309C5BFD91DCF276DE61994687E1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3978d12ed64774f6b16cecf652391f3f4a51e577c84b32243f748d6286761259
                                                                                                                                                          • Instruction ID: 54898cb2e6eec27ca4597c778ae0deacf4aa3b0d09f7bdc31a0069da6a5b3409
                                                                                                                                                          • Opcode Fuzzy Hash: 3978d12ed64774f6b16cecf652391f3f4a51e577c84b32243f748d6286761259
                                                                                                                                                          • Instruction Fuzzy Hash: 40F090323802006FE7049728D842F1A77EAEBE5B25F51006AF609DF2F1CAA1FC008790
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ce990cfc61f467f77b6c615dda42e2e78f8863177402e06ec384a2a41a3ceac0
                                                                                                                                                          • Instruction ID: 926ed7a20374011f67938578a6a68c84320f418e12c16cb0399ba9b6f555732e
                                                                                                                                                          • Opcode Fuzzy Hash: ce990cfc61f467f77b6c615dda42e2e78f8863177402e06ec384a2a41a3ceac0
                                                                                                                                                          • Instruction Fuzzy Hash: FCF0E276A04644AFCB41CB5A9C508AABFE9EFC6220315C05BFA48C7352E931EA028761
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f33b2231b2e80c1c2950d70e637e38268947f5f511b17da665b551cc03966190
                                                                                                                                                          • Instruction ID: 70b6a6faa14287bf1c0214386625c832e77c74f3aa5a69c4f805609917d5bf70
                                                                                                                                                          • Opcode Fuzzy Hash: f33b2231b2e80c1c2950d70e637e38268947f5f511b17da665b551cc03966190
                                                                                                                                                          • Instruction Fuzzy Hash: EAF027707803156B9B109A5EECA086BFBDADBC4A64300843BE60AC7314DF64FC0587D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5d641ccaa9e442c4eac1a59605609206e8aae520f2fa6bfae54a424376956045
                                                                                                                                                          • Instruction ID: 9da102e32407eb3e61cd8c0074be3bb81e4ecf4ee91864e7c648da45f67cee29
                                                                                                                                                          • Opcode Fuzzy Hash: 5d641ccaa9e442c4eac1a59605609206e8aae520f2fa6bfae54a424376956045
                                                                                                                                                          • Instruction Fuzzy Hash: 0BF0E2313412008FD3148B18E644995BBE2EF85720B1580AAE4088B7A2C63AEC43C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a5f2082d1df99c862269ea3a76140edd870895f167cf1390ca4ee46413bf7e47
                                                                                                                                                          • Instruction ID: 3b8f9b5137ecb1dd279d03933e70e30cb388b3c616e708f0a57434c15da488f1
                                                                                                                                                          • Opcode Fuzzy Hash: a5f2082d1df99c862269ea3a76140edd870895f167cf1390ca4ee46413bf7e47
                                                                                                                                                          • Instruction Fuzzy Hash: 46E0E5223001011B4B04B27D649081EF6CBDFD62743688729E11AEB3D0DE21DD0A83A6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 346c4d379f1fc1a71c8e6cca6d53cc2a5e278faf65a3ef476fe5d6ace6983ba3
                                                                                                                                                          • Instruction ID: d17e91268335ee65c631df23eb70b6fc0b2060dfb048e3e3cd975e819c142da0
                                                                                                                                                          • Opcode Fuzzy Hash: 346c4d379f1fc1a71c8e6cca6d53cc2a5e278faf65a3ef476fe5d6ace6983ba3
                                                                                                                                                          • Instruction Fuzzy Hash: 5DE09B367043145FDB14DBB99C046AEBFEAFB84670B144069E909D7754DF359D4187C0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 02db1fe9d5878ae6fcb2843476c729ce92a2c587e0284c62cca819a9358f6966
                                                                                                                                                          • Instruction ID: 1d473e572e194e30301a18bbf543fdb6b88c43dd4eef8b790cdb175175c93968
                                                                                                                                                          • Opcode Fuzzy Hash: 02db1fe9d5878ae6fcb2843476c729ce92a2c587e0284c62cca819a9358f6966
                                                                                                                                                          • Instruction Fuzzy Hash: 7AF090311083825FC309EB25D841A49BFBDEB86290B45429BE044CF672D729EE49C780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c0958802b63daf193b834de01862b92fac64cdc4894ffce90c33056c0077ffa3
                                                                                                                                                          • Instruction ID: 97f767e1d9f8adc9dde46619f3a661134f0b0de98d2e58b84a3b12d340d637ed
                                                                                                                                                          • Opcode Fuzzy Hash: c0958802b63daf193b834de01862b92fac64cdc4894ffce90c33056c0077ffa3
                                                                                                                                                          • Instruction Fuzzy Hash: FEF0AF7094420E9FEF009F64DC2572BFFB0FB41701F008A6AD2019B2A5DF78A445CB92
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c29d83e606bbe53441a27bb89b3a4983cddd399efb45034374028fd47b8ddb78
                                                                                                                                                          • Instruction ID: dc2e4ab1d9b1a67541bc791c80a95df4f0ded79a5bae579d16aa18b98f027c1a
                                                                                                                                                          • Opcode Fuzzy Hash: c29d83e606bbe53441a27bb89b3a4983cddd399efb45034374028fd47b8ddb78
                                                                                                                                                          • Instruction Fuzzy Hash: 6CF04970D8420E9FDF10DE68EC25B7FFBB4EB44714F004966D210D7264DB7865598B82
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6feec6fa35988feb32a18de729a005ea4532b5aee80e4f4ccc585765da43c751
                                                                                                                                                          • Instruction ID: 000a87930f7496c5856867dd0587dbb97805d7a194dffbcaaf7e9ae3de0a57ff
                                                                                                                                                          • Opcode Fuzzy Hash: 6feec6fa35988feb32a18de729a005ea4532b5aee80e4f4ccc585765da43c751
                                                                                                                                                          • Instruction Fuzzy Hash: F2F0A031E593488FC791DBB89C844EDBFF0EE0A25071540D7D488D7622E2389A06CBE2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 3aeaa7555ccfb46a2449c8507ae1315b1b6e24aeff646c8cc7c91328e6c4b169
                                                                                                                                                          • Instruction ID: f38756cfce715c5fd9290e55aae04030cf213987848d48fedcde111758dd7a11
                                                                                                                                                          • Opcode Fuzzy Hash: 3aeaa7555ccfb46a2449c8507ae1315b1b6e24aeff646c8cc7c91328e6c4b169
                                                                                                                                                          • Instruction Fuzzy Hash: 50F02B327083541FDB118AB55C0476E7FAAEB81364F0980EBE844E7396EE35CD0483D1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9713043231ac236972926a6f673a7b19a002a97f15f798590c211f09d21f5f18
                                                                                                                                                          • Instruction ID: 35b8164675dee329b1d5a9596cb996133f6d1acba66a4a51d1e3e152af0df73f
                                                                                                                                                          • Opcode Fuzzy Hash: 9713043231ac236972926a6f673a7b19a002a97f15f798590c211f09d21f5f18
                                                                                                                                                          • Instruction Fuzzy Hash: 1BF03A719102198BDF14EB64C4286EEBAF2EB8C701F50416DD842B7791CB791D05CFA1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 626366606f09900bb2c56d794f9b595a4d0a00008398882228c723956a229fbb
                                                                                                                                                          • Instruction ID: 0f347c64ba881e1d98192110abb0cb05ad30d7afdd5a143712289f981ffd1182
                                                                                                                                                          • Opcode Fuzzy Hash: 626366606f09900bb2c56d794f9b595a4d0a00008398882228c723956a229fbb
                                                                                                                                                          • Instruction Fuzzy Hash: 02F05E70700115CFDB14DF29C954AAEBBE1EF88750B048065EC05CB368EB38EE01CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f5e8d7fb7d7f6c72bd16d36b776284d888a626722bbc74042d9074db6367a0ce
                                                                                                                                                          • Instruction ID: 4c43473d356d7acce62f44c2ad56eb23813e2d3c279c3dac0a83d985db324548
                                                                                                                                                          • Opcode Fuzzy Hash: f5e8d7fb7d7f6c72bd16d36b776284d888a626722bbc74042d9074db6367a0ce
                                                                                                                                                          • Instruction Fuzzy Hash: C8E06576704105AF5B44DB4EDC00D6BBBEADFD9260714C05BF908C7315DA31E9128764
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0178f299171ed919ba0172d2c8f343e73bacb701c454b68a5cea310363d0e4f4
                                                                                                                                                          • Instruction ID: e2312bc6cb4cfd90b091a9d635574f5142f6e57e2ca8d3023ef8000434ad1ac2
                                                                                                                                                          • Opcode Fuzzy Hash: 0178f299171ed919ba0172d2c8f343e73bacb701c454b68a5cea310363d0e4f4
                                                                                                                                                          • Instruction Fuzzy Hash: 56F0B739E506198FCB50DFA8D8486DCBBB1FF8A311F1042A6E109A7224EB715A95CF51
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 217d7b6b5dfea30d8c078aedad994ee79e45425fb2c67104513cd5d6779cce93
                                                                                                                                                          • Instruction ID: b0b576cee100436314582a4546ac00294a04af9647165c9ed800f4c68046db9d
                                                                                                                                                          • Opcode Fuzzy Hash: 217d7b6b5dfea30d8c078aedad994ee79e45425fb2c67104513cd5d6779cce93
                                                                                                                                                          • Instruction Fuzzy Hash: DCF0D471E00219DF8B40DFADC84069EFBF5EF89200B64C06AD918E7211E331AA12CFC0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a40943734c9bf969c1a74c2372db0f08bf4404d721ceb31159027c4d34a1a4fc
                                                                                                                                                          • Instruction ID: 122b9d8c4d614b394155264968fffface8cad5ad3d5f1eb80bbee085e15e7c1d
                                                                                                                                                          • Opcode Fuzzy Hash: a40943734c9bf969c1a74c2372db0f08bf4404d721ceb31159027c4d34a1a4fc
                                                                                                                                                          • Instruction Fuzzy Hash: 90E0DF32B022491BC715962AED50A67F7AADBC9768B240879D90CCB356CE369D43C2A0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 06bd9e53e9b1cb3a17ff1c5290dbbfffa0f8ee05bda75c1d4510fbf35ce73121
                                                                                                                                                          • Instruction ID: 5df244331fbfcb6d2ae2e7daaa62e2b012852afbec7608456477e9dae2f088e1
                                                                                                                                                          • Opcode Fuzzy Hash: 06bd9e53e9b1cb3a17ff1c5290dbbfffa0f8ee05bda75c1d4510fbf35ce73121
                                                                                                                                                          • Instruction Fuzzy Hash: 09E0DF30A01209AFDB00DBA4EA851DCBBB0EB8621671046BAC809DB212EA385F0B9740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6f5dc1ddad38a08b1673ae9face8c44afd3ab2e8fc76eadb182090ebdb722b0b
                                                                                                                                                          • Instruction ID: e4bdb245c8a11f1fd4d8a5689b6f4885f9641f9584fc2f6f67eba5aefdf6808f
                                                                                                                                                          • Opcode Fuzzy Hash: 6f5dc1ddad38a08b1673ae9face8c44afd3ab2e8fc76eadb182090ebdb722b0b
                                                                                                                                                          • Instruction Fuzzy Hash: E5E01A322946154F8604E61ED94486ABBE9EF8976430089A9F10A8B335DA61EC46C794
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e833f36fa39190507c0cd1aaca92f8e4e0c0fd919517562db3373da269ee3dd0
                                                                                                                                                          • Instruction ID: 327c21687fd0d124048e36db5f97a96e8eff2a68eec83442aee308a5d7f8d4cb
                                                                                                                                                          • Opcode Fuzzy Hash: e833f36fa39190507c0cd1aaca92f8e4e0c0fd919517562db3373da269ee3dd0
                                                                                                                                                          • Instruction Fuzzy Hash: 28E092303002008FD3149B19C644D56B7EAEFC5715B1584A9E5098B3B1CB72FC42CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cae6f298cba285b5c08c5c7472a7c6138c6aaf0ceab18317a9fb4296b0282cbb
                                                                                                                                                          • Instruction ID: d4ac2392bca64c5e90fbc1937fded7084119f152753ed149d7a97ad8def84aa6
                                                                                                                                                          • Opcode Fuzzy Hash: cae6f298cba285b5c08c5c7472a7c6138c6aaf0ceab18317a9fb4296b0282cbb
                                                                                                                                                          • Instruction Fuzzy Hash: 8AE02632B012051BC714962EEC40967F3AEDBC8764B140839D50CC7315CD369C4382A0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 81788a8d5106a01b37eb07053d06fe37480f47423d82f75fcc931fafe175b508
                                                                                                                                                          • Instruction ID: 3f2f0759d7239794842a4e32e082ed70776d5a089edb1fc0b5a2bbc4579f3a16
                                                                                                                                                          • Opcode Fuzzy Hash: 81788a8d5106a01b37eb07053d06fe37480f47423d82f75fcc931fafe175b508
                                                                                                                                                          • Instruction Fuzzy Hash: 55E092353442409FC3259B15DC25B56BBB9EB86610F05005AEA09CB6D1CAA06C01CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: aed0005499c1c05b1fc045ee8f96d40a3ea3dd40edfe612a8e9beed48c5df674
                                                                                                                                                          • Instruction ID: 3b728e9240e4b8fe998e1e20735ac1c9bb462b53cade443437dc842b8afda8e6
                                                                                                                                                          • Opcode Fuzzy Hash: aed0005499c1c05b1fc045ee8f96d40a3ea3dd40edfe612a8e9beed48c5df674
                                                                                                                                                          • Instruction Fuzzy Hash: 89E09BB6E001508FCB54DFA8A4414DDBFA1EA556247154799D4359B251F3364A03DF81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: eea03b1defae9af8d6ba2a620035c2003ca520d40c5b11735d596189e9436fe7
                                                                                                                                                          • Instruction ID: 82b1ed2512226026ad85c1c4b774ca12aab5d2d5bf8aa8ca238718e0a1de9ee7
                                                                                                                                                          • Opcode Fuzzy Hash: eea03b1defae9af8d6ba2a620035c2003ca520d40c5b11735d596189e9436fe7
                                                                                                                                                          • Instruction Fuzzy Hash: 1DE0DF32504A609FEB269B14C008BAA7FA1DF15660F0541AFE1598BBA1C766AC86D780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d66231868b05c8f3a9b6520d99ba6e5a10c48cc259ae94ebd79c9209c879f41e
                                                                                                                                                          • Instruction ID: 69f3b9b17467b816a51bae4756c9ce5619033ce55eb42a237c4735709ad5a639
                                                                                                                                                          • Opcode Fuzzy Hash: d66231868b05c8f3a9b6520d99ba6e5a10c48cc259ae94ebd79c9209c879f41e
                                                                                                                                                          • Instruction Fuzzy Hash: A5D0123220531787E7349EEEF8003A5BBD9EF80351F14897AA88DC7A58D5765881C781
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8033fef0383de4dfd41557485398fa411945af1db784c7f126bf7c3c8cc3260d
                                                                                                                                                          • Instruction ID: 6453d173bd56e138fefa2734798d23ce7b008b6b29394abd5a3a171a3d778eaa
                                                                                                                                                          • Opcode Fuzzy Hash: 8033fef0383de4dfd41557485398fa411945af1db784c7f126bf7c3c8cc3260d
                                                                                                                                                          • Instruction Fuzzy Hash: AFE0E5352403108FD314CF68D894F927BB4EB49324F1545A9EA598F7B2C762EC42CB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: af206a18dde277ab01b9c580d50419f4bf835899b02b94690d367432ac0a172d
                                                                                                                                                          • Instruction ID: 634f8d5cae507da4c0a87e1cd6d77bd7fe8ace7690da86bdee5878aa281532b5
                                                                                                                                                          • Opcode Fuzzy Hash: af206a18dde277ab01b9c580d50419f4bf835899b02b94690d367432ac0a172d
                                                                                                                                                          • Instruction Fuzzy Hash: 3AD012367402446BD2249755EC15F6777E9E7C9761F140029FA0A977D0DAA17C01C794
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 465147281901f04987ee8f6a78ffa9deb9bd5151ce0241b2df6bad5ff558d56e
                                                                                                                                                          • Instruction ID: 25b4d01039d19a517f45181ed1cad4567a2434c372da492d4a72759594fdd48d
                                                                                                                                                          • Opcode Fuzzy Hash: 465147281901f04987ee8f6a78ffa9deb9bd5151ce0241b2df6bad5ff558d56e
                                                                                                                                                          • Instruction Fuzzy Hash: B4E0D835810109AFDB09DF90E949998FFB9FB04200F0441D9E50687271DB359914DF80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction ID: 8c713e7402b3cb9e9bbe166852007b80cf087befabaafaf351606be7702e17cb
                                                                                                                                                          • Opcode Fuzzy Hash: 41c746c7536046d1387796ba598b2792430f1797654768f4aa51e470c17bf7c0
                                                                                                                                                          • Instruction Fuzzy Hash: 7AE0E535D1020A8BCB01DBE4D8446DCFB71FF86320F104296E50477110E7712AD9CB81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fa926553dbea9c7a5430891b9108979a3f16cc4d36da4f487aa00aa9d94c7079
                                                                                                                                                          • Instruction ID: 9dde9f891cdc2582bc7cdecf72d9716ce3ee47e690c2cd06578a87027de9a0b9
                                                                                                                                                          • Opcode Fuzzy Hash: fa926553dbea9c7a5430891b9108979a3f16cc4d36da4f487aa00aa9d94c7079
                                                                                                                                                          • Instruction Fuzzy Hash: 0AE0B671E002299F8B80EFADD9015AEFBF4EF48210B10856AD91CE7201E3329B12CFC1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: bb1560c8334bdd7d42df5ed69018d731e9e13982c643698c85ce9c000ca8cd67
                                                                                                                                                          • Instruction ID: 1dca91e6d71509941ce6726cfcc8cef69b8ded07eb2de12613e408318ccf8fcb
                                                                                                                                                          • Opcode Fuzzy Hash: bb1560c8334bdd7d42df5ed69018d731e9e13982c643698c85ce9c000ca8cd67
                                                                                                                                                          • Instruction Fuzzy Hash: 8EE0E532901208EFCB02CFA0D9048997FB6FB09210B1084A9F8058A221EB328E20EB40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0a267c86362b84ebd85e9d3a65c6937cccda9ac6b04a05f02d2274748c960f37
                                                                                                                                                          • Instruction ID: f5c2071a57750beb00bcae08747c6bfffc30c80f8a3572440103992c487f6507
                                                                                                                                                          • Opcode Fuzzy Hash: 0a267c86362b84ebd85e9d3a65c6937cccda9ac6b04a05f02d2274748c960f37
                                                                                                                                                          • Instruction Fuzzy Hash: 3FE04F7094420AEFDB04DFA8E94166DFBB9EB85240F104699D408DB260EB35AF44CB80
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ac195112f44cabe14c34f9db3274450914d8073d70682c0519c03b205feb4631
                                                                                                                                                          • Instruction ID: 52e4cde6908bd8389c17a309ce5480515f60077a35ca04e9941d812f1c6bf0c0
                                                                                                                                                          • Opcode Fuzzy Hash: ac195112f44cabe14c34f9db3274450914d8073d70682c0519c03b205feb4631
                                                                                                                                                          • Instruction Fuzzy Hash: 42E046212096E04FD302DB2CC860A81BFA19F82200B09C4DB84C48B2A3C611DC86C7A9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1b2b7a26d3ab96755269f17e83dbccdc506b0fed4bdf4955a306e338c4fb4932
                                                                                                                                                          • Instruction ID: dfcda483b2a89a9407130f46550e3ce4beab6bfb81f0f97f30c5f7ab55646806
                                                                                                                                                          • Opcode Fuzzy Hash: 1b2b7a26d3ab96755269f17e83dbccdc506b0fed4bdf4955a306e338c4fb4932
                                                                                                                                                          • Instruction Fuzzy Hash: ACE0EC3AF4050A8FDB20CA68D8545EAB3F1FB8C255F1044E2E606D7320D672ED118A50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 67dd2c25fc275b8745e5b85512dfb25c93f79102d648760276091933dc65902e
                                                                                                                                                          • Instruction ID: e3bcc12117959da609ac27c026c6748c1bd570bae141d0a1575689746f89bcff
                                                                                                                                                          • Opcode Fuzzy Hash: 67dd2c25fc275b8745e5b85512dfb25c93f79102d648760276091933dc65902e
                                                                                                                                                          • Instruction Fuzzy Hash: D3E0C2312006249FEB358A18C004FB97FE9DF05620F00409FE14947771C7A1AC80D3D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 67a459a1c7e672e5def0feff50415c647e3a9b908895e9cd41ac0d0079abb122
                                                                                                                                                          • Instruction ID: 93fd5df9f9d9f64a42695a24ed473a864e23df8019f8ab87310d9502285ad5eb
                                                                                                                                                          • Opcode Fuzzy Hash: 67a459a1c7e672e5def0feff50415c647e3a9b908895e9cd41ac0d0079abb122
                                                                                                                                                          • Instruction Fuzzy Hash: EAD05E343601144FC744E778D49486AB3DAAF885203504065D40DCB335EE20EC0047D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 024d554c98e966e458aa52c970c3745864bf0ec7db0e705d24222ee8e7257302
                                                                                                                                                          • Instruction ID: 223759cf2d19a57962a6d7caba9093838cc459f3dd8977d9e77afa33eaca0576
                                                                                                                                                          • Opcode Fuzzy Hash: 024d554c98e966e458aa52c970c3745864bf0ec7db0e705d24222ee8e7257302
                                                                                                                                                          • Instruction Fuzzy Hash: 60E0C235408B84CFC302BB3CD4A10E5BF70EE92200B08C78BD0C95A163FB308291D781
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1cd808fe0c793db6842cebee5a68b5935ff9ad0777b16b3e22ba6cc92ef1938c
                                                                                                                                                          • Instruction ID: d16b6c9ce70d4f3509830405b04f9c96513df64b7201d9deab2e269a240364bd
                                                                                                                                                          • Opcode Fuzzy Hash: 1cd808fe0c793db6842cebee5a68b5935ff9ad0777b16b3e22ba6cc92ef1938c
                                                                                                                                                          • Instruction Fuzzy Hash: 2AE01235D1010CAFCB05AFA4E909C98FBB5FF08204B0081E5E60A97271EF319924DF81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 99ee5a981669bc5305b7bc388de17a6044a88abea16d8884f734cafc79768ea0
                                                                                                                                                          • Instruction ID: 03803eec6e19130908f063ef816bbce4eb9bd3017ea75ea2730ffdbfc2ce2221
                                                                                                                                                          • Opcode Fuzzy Hash: 99ee5a981669bc5305b7bc388de17a6044a88abea16d8884f734cafc79768ea0
                                                                                                                                                          • Instruction Fuzzy Hash: A9D017357006058FCB18CF28E691A10BBE6FB8C720B4146A9E446DFB74DB34EC82CB44
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8bf67699558b4812b42763598e6366d44d3fef211500684a27649a2aa035dc38
                                                                                                                                                          • Instruction ID: fe7fb94e0a952bd14999b324210e18f9c8b02c6c206315983287493ee30b87eb
                                                                                                                                                          • Opcode Fuzzy Hash: 8bf67699558b4812b42763598e6366d44d3fef211500684a27649a2aa035dc38
                                                                                                                                                          • Instruction Fuzzy Hash: CED02232F000180BFF04EBACA8901BDB3ABEBC4620700456FC21CEB240CE316E0643D0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a5f544fd4cd32429452a5ffb809210e442abd00aafd5af4bbb30d446c634b138
                                                                                                                                                          • Instruction ID: 4fa8863815b62403a7a68633f987256cb8fb3091350e2c272ad7b6d8ad1033ae
                                                                                                                                                          • Opcode Fuzzy Hash: a5f544fd4cd32429452a5ffb809210e442abd00aafd5af4bbb30d446c634b138
                                                                                                                                                          • Instruction Fuzzy Hash: 47D0127094110CEFCB40DFA8E94159CF7B5EB44214B1045E9D809E7210EA355F0AABD1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 552f4af36bce353e7f97ee4e2d6d5b3d0ab506e25b739aa8c87ec98155e23f2f
                                                                                                                                                          • Instruction ID: ea0bc59787a6113fb7fc60db3b4331ced65dedb90720cb1e9c7039c86cb473a6
                                                                                                                                                          • Opcode Fuzzy Hash: 552f4af36bce353e7f97ee4e2d6d5b3d0ab506e25b739aa8c87ec98155e23f2f
                                                                                                                                                          • Instruction Fuzzy Hash: B2D05E70A4020DEFCB00DFE9E94056DF7B9EB85204B1086A9D808EB310EA31BF00DB85
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4efc79bac3481f5059c53db64eb7f4e77f96df01c8e12512063f2d4d6c18c58d
                                                                                                                                                          • Instruction ID: d47279a8b502479c66b649075599aaca0023dedeb9f4a983fb25a416aaeb7ea8
                                                                                                                                                          • Opcode Fuzzy Hash: 4efc79bac3481f5059c53db64eb7f4e77f96df01c8e12512063f2d4d6c18c58d
                                                                                                                                                          • Instruction Fuzzy Hash: 73D01730A0120DEF8B00DFA8EA5155DFBF9EB49205B1045A99809E7310EA316F049B81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1d551bddef5f632534b7c5bedd21ec65199b1bd3618efdf716ab0fcc46726cc4
                                                                                                                                                          • Instruction ID: 034b8693e32191f50372bf67554ed88d31b4308fc86ea27c54cfe053257df5a7
                                                                                                                                                          • Opcode Fuzzy Hash: 1d551bddef5f632534b7c5bedd21ec65199b1bd3618efdf716ab0fcc46726cc4
                                                                                                                                                          • Instruction Fuzzy Hash: F7D09E3AB405158F8B14CA59E894499B3F1FB9C25571045A2E605D7320D731ED118A40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1b75b358ad811254edf0d799060867190416f4f822df3e24b7b5ddb71434c0d5
                                                                                                                                                          • Instruction ID: 3d1a43123ee6a968e0dd4b9116a962fac2fef3530b340feff2be456cb7f00a10
                                                                                                                                                          • Opcode Fuzzy Hash: 1b75b358ad811254edf0d799060867190416f4f822df3e24b7b5ddb71434c0d5
                                                                                                                                                          • Instruction Fuzzy Hash: D3D01770A4020CEF8B40DFA8E94199DF7F9EB84204B1045E8D809E7210EA316F09ABE1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d3d7858a1c6ce5be29d990754757ace3433e9aebccfb3407221b8b22c7f279f6
                                                                                                                                                          • Instruction ID: 0b29a5e3ab6838062047e01bef7e9f8b2c8bcc0e62b9e4b280ead31fd9af465d
                                                                                                                                                          • Opcode Fuzzy Hash: d3d7858a1c6ce5be29d990754757ace3433e9aebccfb3407221b8b22c7f279f6
                                                                                                                                                          • Instruction Fuzzy Hash: 7AD0127090010DEF8B40DFA8E94055DF7B5EB44204B1045A9D809E7350EA31AF049B81
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 90f673ae0f0b19832d3d7e767e665b825259917c33dc3198da95d52a2f6984fb
                                                                                                                                                          • Instruction ID: 98edf9e6d11fc0625b01e9b285be9ce3999b57b111a31fdb9ef00bd246b9cfbf
                                                                                                                                                          • Opcode Fuzzy Hash: 90f673ae0f0b19832d3d7e767e665b825259917c33dc3198da95d52a2f6984fb
                                                                                                                                                          • Instruction Fuzzy Hash: 56D05E75109A809FC301CB68E5549407FF4AF5A60872A80C3E008EB323D261FC04CBA2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0e5d194e67ad3885de36a9789b7902f02b111f5c74edaf3bdcbbcde7c9921c46
                                                                                                                                                          • Instruction ID: eca37741191a6d5aa7c7064938d16b4ea706fd94205d05270bb93b5f76390f43
                                                                                                                                                          • Opcode Fuzzy Hash: 0e5d194e67ad3885de36a9789b7902f02b111f5c74edaf3bdcbbcde7c9921c46
                                                                                                                                                          • Instruction Fuzzy Hash: A3C08C3B30D2184EEF021905BCD00BE6B52EAC0134314806BDA0A86193E92229176221
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: df1a4945aa4e498cb20494f9ca38d5d41fadc42e1491b093b441556bea5adb6b
                                                                                                                                                          • Instruction ID: bd73d42ab691be37d4af46ea4a3d381a9f073893cd52c5c1f0839bd79e122831
                                                                                                                                                          • Opcode Fuzzy Hash: df1a4945aa4e498cb20494f9ca38d5d41fadc42e1491b093b441556bea5adb6b
                                                                                                                                                          • Instruction Fuzzy Hash: 9DD0C9355805048FD610CB18EA85A45BB75FB88634B914595E4088B631C325EC438A51
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 97eafed699fcf0418bb386ec7ea83d65e73b07afe1b921c92835f3da9d9f3b87
                                                                                                                                                          • Instruction ID: 93a74625284aeb218215f9ab128a53c88097742d938eba79a73ff910f4537969
                                                                                                                                                          • Opcode Fuzzy Hash: 97eafed699fcf0418bb386ec7ea83d65e73b07afe1b921c92835f3da9d9f3b87
                                                                                                                                                          • Instruction Fuzzy Hash: 9FD052324283808FD7029F20880AA00BFB0FF12200B0AA0C2E0868E0B2D625A100CB22
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 65c7655f7171ebb6b1c8e80bb5bdd5fee355c57013a87b906cc4be2381a22e62
                                                                                                                                                          • Instruction ID: c2ba0df58a3348ccd40d916f2631edd2feefdf49e06b200e63c8bb3835c5b62d
                                                                                                                                                          • Opcode Fuzzy Hash: 65c7655f7171ebb6b1c8e80bb5bdd5fee355c57013a87b906cc4be2381a22e62
                                                                                                                                                          • Instruction Fuzzy Hash: 58C08CC2E8021007FA4855148C42B816301E3A6366F84CB05D008881D1DA2DC5830600
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 488c3eff96cc6ea7c97ab87437c0c5ff584a855161363aba2d267750a7f98f10
                                                                                                                                                          • Instruction ID: 7a04cc0109e67d92c577d495c629f8293161d1ff9e4ad685871de2f45e9817a2
                                                                                                                                                          • Opcode Fuzzy Hash: 488c3eff96cc6ea7c97ab87437c0c5ff584a855161363aba2d267750a7f98f10
                                                                                                                                                          • Instruction Fuzzy Hash: 13D0C73141470D8AC700BB78D454469F778EED5200F00C75BE44957121FF70D6D0D681
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 682ac9725b81db24d106894ae6fb738f213ae10c8faf9cbf41aae0b80ea455f5
                                                                                                                                                          • Instruction ID: e4f923703a77ec7c4b314713b1667a3bd49b23d5cdf5c6b96de165a076d2f711
                                                                                                                                                          • Opcode Fuzzy Hash: 682ac9725b81db24d106894ae6fb738f213ae10c8faf9cbf41aae0b80ea455f5
                                                                                                                                                          • Instruction Fuzzy Hash: 23D0C9314406448FC740DF34D945F547BB4AF49224F4581EDD8598B232C331A801CF00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 521392ae66f3962c06615337cbc1e2454afb65b48cb867fce266aaeb7640ac62
                                                                                                                                                          • Instruction ID: 45da7ec5fca38e07a2999bc7fa41656c6f5387dafc8f622503c86fd169b968c2
                                                                                                                                                          • Opcode Fuzzy Hash: 521392ae66f3962c06615337cbc1e2454afb65b48cb867fce266aaeb7640ac62
                                                                                                                                                          • Instruction Fuzzy Hash: 3EC012301412018FC318CF04D5E3A08FF68F7C5204F60D04ED5458F161CB21A9438B10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 27302e08bb74ac3c052ca4cb5cc6285fd5b33ffa77d24ac49c547e52b6bde975
                                                                                                                                                          • Instruction ID: cdb047b0d3f5924bbfdf1704815587d533e99290b4872d984a145f379014aff0
                                                                                                                                                          • Opcode Fuzzy Hash: 27302e08bb74ac3c052ca4cb5cc6285fd5b33ffa77d24ac49c547e52b6bde975
                                                                                                                                                          • Instruction Fuzzy Hash: 7EC09B313053414ACB1A0A34C41136826127FC6604F5944FA848149B51C515CC838505
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 36f8bfab13cd057fd3552da75a2089a267d0e53626c1d187abbf0cf2a6b65772
                                                                                                                                                          • Instruction ID: 50febbe312b41ff2c4c3a49cd703755e7e3a6811debab3536aaf097181569e9c
                                                                                                                                                          • Opcode Fuzzy Hash: 36f8bfab13cd057fd3552da75a2089a267d0e53626c1d187abbf0cf2a6b65772
                                                                                                                                                          • Instruction Fuzzy Hash: D3C002792501048F8700DB58E688C117BE8AB486143258194E5088B322C621FC018A91
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2971747926.00000000044F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044F0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_44f0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 13936189e4e989870c7ad0a30f0e0ac29663124d03b40d7abceacc0027ebd4f9
                                                                                                                                                          • Instruction ID: 23ec00018f0b4bcd2fe21516cfe0e78276672cba811eee72ffbca7dea7fb894d
                                                                                                                                                          • Opcode Fuzzy Hash: 13936189e4e989870c7ad0a30f0e0ac29663124d03b40d7abceacc0027ebd4f9
                                                                                                                                                          • Instruction Fuzzy Hash: 79C0026104F3D14ECF47C7309A65A55BF20A94364138EC2DAD4868F15385249958D7E2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9e531c7556f3d527dcef1ec037cf9e2717eba03a4d407757c40db45949829b8d
                                                                                                                                                          • Instruction ID: fba1df006ee47b4d62fcc1013010dd0c3d3c4d475ad279116ed82f1df4468255
                                                                                                                                                          • Opcode Fuzzy Hash: 9e531c7556f3d527dcef1ec037cf9e2717eba03a4d407757c40db45949829b8d
                                                                                                                                                          • Instruction Fuzzy Hash: D6B092311502088F82009B58D444C0073A8AB08A243010090E1088B232C621FC018A40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000007.00000002.2978201092.00000000056C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056C0000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_7_2_56c0000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: bc456ad68fa129a7afb8aaaa9b8ab0eafb0a1758667d7488201e455f3789e343
                                                                                                                                                          • Instruction ID: e6cc7e821c2e1bbb7e9fa2928495ac2a7777c16017e6a13df29e0742b00e0ff7
                                                                                                                                                          • Opcode Fuzzy Hash: bc456ad68fa129a7afb8aaaa9b8ab0eafb0a1758667d7488201e455f3789e343
                                                                                                                                                          • Instruction Fuzzy Hash: 7DA0027A6412518ACB1D5F78996112E7222FAC26057DD4CFC44114AB74C93ACC42EA2C

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:8.6%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                          Total number of Nodes:8
                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                          execution_graph 21347 7ffd9b413642 21348 7ffd9b435850 CreateNamedPipeW 21347->21348 21350 7ffd9b435983 21348->21350 21351 7ffd9b418014 21353 7ffd9b41801d 21351->21353 21352 7ffd9b418082 21353->21352 21354 7ffd9b4180f6 SetProcessMitigationPolicy 21353->21354 21355 7ffd9b418152 21354->21355
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ($U
                                                                                                                                                          • API String ID: 0-603359895
                                                                                                                                                          • Opcode ID: 48b059b0d298e4e27e76bea88be83e70cbe031dc5948feda4479362fb58cbd71
                                                                                                                                                          • Instruction ID: a2b500547f60228bb2c7c5f8ee1fd0e8f83d41e56c9b3d5b56a814b204daa5d1
                                                                                                                                                          • Opcode Fuzzy Hash: 48b059b0d298e4e27e76bea88be83e70cbe031dc5948feda4479362fb58cbd71
                                                                                                                                                          • Instruction Fuzzy Hash: 6E821B71D0E7CA4FEB7A976458266E53FE0EF46310F1506FDC4898B1F3D9186A0A8392
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6f23cfe9417346aa7479db0d52aa4a50635b0e388c9f7d16b57bcc202b3e0147
                                                                                                                                                          • Instruction ID: 0d80f677101bd17355df631eadc740e727051619cddbdbd9aad03faa805d107c
                                                                                                                                                          • Opcode Fuzzy Hash: 6f23cfe9417346aa7479db0d52aa4a50635b0e388c9f7d16b57bcc202b3e0147
                                                                                                                                                          • Instruction Fuzzy Hash: E4033D30E0961D8FDBA9DB68C8A47A8B7B1EF58300F5542F9D44DD72A1DE35AE81CB40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b60937d9e4ecf3a9be8e3b2852f7d9955bf29a6c75371101603e4cc38c69c33e
                                                                                                                                                          • Instruction ID: 9cd7a96d925d6e8d71732072f448826ebe886a751b3f0d2c57e768b166b50694
                                                                                                                                                          • Opcode Fuzzy Hash: b60937d9e4ecf3a9be8e3b2852f7d9955bf29a6c75371101603e4cc38c69c33e
                                                                                                                                                          • Instruction Fuzzy Hash: 79A20831B0EB4A4FEBA9EB6C84B15A43BE1FF55704B1502BAD089CB1B3DD19F9068750

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1637 7ffd9b7276fa-7ffd9b727702 1638 7ffd9b72769f 1637->1638 1639 7ffd9b727704-7ffd9b72770e 1637->1639 1640 7ffd9b7276a0-7ffd9b7276a6 1638->1640 1642 7ffd9b727710-7ffd9b72772a 1639->1642 1644 7ffd9b7276a8-7ffd9b7276c6 1640->1644 1648 7ffd9b7276c7-7ffd9b7276d1 1642->1648 1649 7ffd9b72772c-7ffd9b72773a 1642->1649 1644->1648 1648->1640 1652 7ffd9b7276d7-7ffd9b7276d9 1649->1652 1653 7ffd9b72773c-7ffd9b72773d 1649->1653 1652->1644 1654 7ffd9b7276db-7ffd9b7276e6 1652->1654 1655 7ffd9b72773f-7ffd9b727741 1653->1655 1660 7ffd9b7276ed-7ffd9b7276f0 1654->1660 1655->1642 1657 7ffd9b727743-7ffd9b72775e 1655->1657 1663 7ffd9b72775f-7ffd9b72776e 1657->1663 1660->1660 1662 7ffd9b7276f2 1660->1662 1664 7ffd9b72768f-7ffd9b72769e 1662->1664 1665 7ffd9b7276f4-7ffd9b7276f9 1662->1665 1668 7ffd9b72776f-7ffd9b727786 1663->1668 1664->1640 1672 7ffd9b727787-7ffd9b7277a0 1668->1672 1675 7ffd9b7277a2 1672->1675 1676 7ffd9b7277b5 1672->1676 1675->1655 1677 7ffd9b7277a4-7ffd9b7277b0 1675->1677 1678 7ffd9b7277b6 1676->1678 1679 7ffd9b7277b7-7ffd9b7277c2 1676->1679 1677->1676 1678->1679 1679->1663 1682 7ffd9b7277c4-7ffd9b7277d2 1679->1682 1682->1668 1684 7ffd9b7277d4-7ffd9b7277ea 1682->1684 1684->1672 1686 7ffd9b7277ec-7ffd9b7277fc 1684->1686 1688 7ffd9b7277fe-7ffd9b72781a 1686->1688 1689 7ffd9b727846-7ffd9b727856 1686->1689 1690 7ffd9b727820-7ffd9b72783e call 7ffd9b720c30 * 2 1688->1690 1691 7ffd9b727c28-7ffd9b727c46 call 7ffd9b720c30 * 2 1688->1691 1697 7ffd9b727858-7ffd9b72785a 1689->1697 1698 7ffd9b72785c-7ffd9b72786a call 7ffd9b720078 1689->1698 1706 7ffd9b727abe-7ffd9b727adc call 7ffd9b720c30 * 2 1690->1706 1707 7ffd9b727844-7ffd9b727845 1690->1707 1708 7ffd9b727d52-7ffd9b727d5d 1691->1708 1709 7ffd9b727c4c-7ffd9b727c53 1691->1709 1701 7ffd9b72786d-7ffd9b727882 1697->1701 1698->1701 1714 7ffd9b727884-7ffd9b727886 1701->1714 1715 7ffd9b727888-7ffd9b7278ac call 7ffd9b7274e0 * 2 1701->1715 1731 7ffd9b727ade-7ffd9b727ae8 1706->1731 1732 7ffd9b727b06-7ffd9b727b24 call 7ffd9b720c30 * 2 1706->1732 1707->1689 1712 7ffd9b727c66-7ffd9b727c68 1709->1712 1713 7ffd9b727c55-7ffd9b727c64 1709->1713 1718 7ffd9b727c6f-7ffd9b727c93 1712->1718 1713->1712 1727 7ffd9b727c6a 1713->1727 1719 7ffd9b7278af-7ffd9b7278c4 1714->1719 1715->1719 1728 7ffd9b727cdf-7ffd9b727ced 1718->1728 1729 7ffd9b727c95-7ffd9b727cb2 1718->1729 1733 7ffd9b7278c6-7ffd9b7278c8 1719->1733 1734 7ffd9b7278ca-7ffd9b7278ee call 7ffd9b7274e0 * 2 1719->1734 1727->1718 1728->1708 1742 7ffd9b727d5e-7ffd9b727dd7 1729->1742 1743 7ffd9b727cb8-7ffd9b727cdd 1729->1743 1736 7ffd9b727aea-7ffd9b727afa 1731->1736 1737 7ffd9b727afc 1731->1737 1759 7ffd9b727b2a-7ffd9b727b35 1732->1759 1760 7ffd9b727bdb-7ffd9b727be6 1732->1760 1738 7ffd9b7278f1-7ffd9b727906 1733->1738 1734->1738 1745 7ffd9b727afe-7ffd9b727aff 1736->1745 1737->1745 1751 7ffd9b727908-7ffd9b72790a 1738->1751 1752 7ffd9b72790c-7ffd9b727930 call 7ffd9b7274e0 1738->1752 1767 7ffd9b727e20-7ffd9b727e76 1742->1767 1768 7ffd9b727dd9-7ffd9b727e1d 1742->1768 1743->1728 1745->1732 1757 7ffd9b727933-7ffd9b727941 1751->1757 1752->1757 1773 7ffd9b727943-7ffd9b727945 1757->1773 1774 7ffd9b727947-7ffd9b727955 call 7ffd9b720078 1757->1774 1771 7ffd9b727b37-7ffd9b727b39 1759->1771 1772 7ffd9b727b3b-7ffd9b727b4a call 7ffd9b720078 1759->1772 1775 7ffd9b727be8-7ffd9b727bea 1760->1775 1776 7ffd9b727bec-7ffd9b727bfb call 7ffd9b720078 1760->1776 1797 7ffd9b727e78-7ffd9b727e79 1767->1797 1798 7ffd9b727e7c-7ffd9b727ea0 1767->1798 1821 7ffd9b727e1e 1768->1821 1778 7ffd9b727b4d-7ffd9b727b81 1771->1778 1772->1778 1780 7ffd9b727958-7ffd9b727961 1773->1780 1774->1780 1783 7ffd9b727bfe-7ffd9b727c00 1775->1783 1776->1783 1778->1760 1794 7ffd9b727b83-7ffd9b727b91 1778->1794 1806 7ffd9b727968-7ffd9b72796f 1780->1806 1783->1708 1791 7ffd9b727c06-7ffd9b727c27 1783->1791 1799 7ffd9b727ba4-7ffd9b727bac 1794->1799 1800 7ffd9b727b93-7ffd9b727b9b 1794->1800 1797->1798 1818 7ffd9b727ed2-7ffd9b727edb 1798->1818 1819 7ffd9b727ea2-7ffd9b727eb1 1798->1819 1802 7ffd9b727bad-7ffd9b727bae 1799->1802 1805 7ffd9b727bbe-7ffd9b727bd1 1799->1805 1800->1802 1803 7ffd9b727b9d-7ffd9b727ba2 1800->1803 1807 7ffd9b727bb3-7ffd9b727bbd call 7ffd9b727518 1802->1807 1803->1807 1805->1760 1806->1706 1808 7ffd9b727975-7ffd9b72797c 1806->1808 1807->1805 1808->1706 1813 7ffd9b727982-7ffd9b727999 1808->1813 1825 7ffd9b7279ce-7ffd9b7279d9 1813->1825 1826 7ffd9b72799b-7ffd9b7279ad 1813->1826 1823 7ffd9b727eb3-7ffd9b727eb4 1819->1823 1824 7ffd9b727eb7-7ffd9b727ed1 1819->1824 1821->1821 1823->1824 1830 7ffd9b7279df-7ffd9b7279ee call 7ffd9b720078 1825->1830 1831 7ffd9b7279db-7ffd9b7279dd 1825->1831 1832 7ffd9b7279af-7ffd9b7279b1 1826->1832 1833 7ffd9b7279b3-7ffd9b7279c1 call 7ffd9b720078 1826->1833 1835 7ffd9b7279f1-7ffd9b7279f3 1830->1835 1831->1835 1837 7ffd9b7279c4-7ffd9b7279c7 1832->1837 1833->1837 1840 7ffd9b727aa8-7ffd9b727aba 1835->1840 1841 7ffd9b7279f9-7ffd9b727a10 1835->1841 1837->1825 1840->1706 1841->1840 1845 7ffd9b727a16-7ffd9b727a33 1841->1845 1848 7ffd9b727a3f 1845->1848 1849 7ffd9b727a35-7ffd9b727a3d 1845->1849 1850 7ffd9b727a41-7ffd9b727a43 1848->1850 1849->1850 1850->1840 1851 7ffd9b727a45-7ffd9b727a4f 1850->1851 1853 7ffd9b727a5d-7ffd9b727a65 1851->1853 1854 7ffd9b727a51-7ffd9b727a5b call 7ffd9b7246a8 1851->1854 1856 7ffd9b727a93-7ffd9b727aa6 call 7ffd9b727508 1853->1856 1857 7ffd9b727a67-7ffd9b727a8c call 7ffd9b725d28 1853->1857 1854->1706 1854->1853 1856->1706 1857->1856
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6358c250d86308e28dc56b731e36ef6c804292a9d4f124becf6429e4e2cfd6c6
                                                                                                                                                          • Instruction ID: ab4c84421ae6b60127d7ab93efd23b36f850aa8be2610165c7b758ec0de8fbc9
                                                                                                                                                          • Opcode Fuzzy Hash: 6358c250d86308e28dc56b731e36ef6c804292a9d4f124becf6429e4e2cfd6c6
                                                                                                                                                          • Instruction Fuzzy Hash: 1A42F121F1EB4E1BE769A7A885716F937E2EF95314F1A027AD04DC72F2DD286E058340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: dc4955fe03df5c1ffc1d92d99c1a961adb8249bcade0e4cd8fc6209ecb6f718f
                                                                                                                                                          • Instruction ID: fd2fb8eb73a64ed667434659917984f097464b28e923e780e004629e19c94a2d
                                                                                                                                                          • Opcode Fuzzy Hash: dc4955fe03df5c1ffc1d92d99c1a961adb8249bcade0e4cd8fc6209ecb6f718f
                                                                                                                                                          • Instruction Fuzzy Hash: CD110832B0E25E0EE71C9A98E8222F83790EF85225F01057FD15EC76B3DD2A751B8245

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 454 7ffd9b734ad1-7ffd9b734ae8 456 7ffd9b734a84-7ffd9b734aaf 454->456 457 7ffd9b734aea-7ffd9b734b0f 454->457 462 7ffd9b734ab6-7ffd9b734acd 456->462
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: H$V
                                                                                                                                                          • API String ID: 0-4062711821
                                                                                                                                                          • Opcode ID: e4337b42bc517bbf32fbaa2ab6ee7e12b9d4fbc113a6f9738201a51ce2c5699a
                                                                                                                                                          • Instruction ID: 65fca06392b8913de5f19271f411e91e0908d5655b058c062693924f9463d627
                                                                                                                                                          • Opcode Fuzzy Hash: e4337b42bc517bbf32fbaa2ab6ee7e12b9d4fbc113a6f9738201a51ce2c5699a
                                                                                                                                                          • Instruction Fuzzy Hash: EF11AF21A0DA890FE759A7749465AE47BC1DF86350B4846FDD44DCB0A3DD2C9881C340

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2979729789.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b410000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MitigationPolicyProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1088084561-0
                                                                                                                                                          • Opcode ID: 35e5ba7c3e99e2aa127dbd9d4ec5730440df16399220f931cf9d1ca56cd3a008
                                                                                                                                                          • Instruction ID: 8814354eb268e044d2c4550dd507c647ccc7541b7a5639f78e8758f4612157e3
                                                                                                                                                          • Opcode Fuzzy Hash: 35e5ba7c3e99e2aa127dbd9d4ec5730440df16399220f931cf9d1ca56cd3a008
                                                                                                                                                          • Instruction Fuzzy Hash: 66514B31D1DB4D4FDB289FA89C4A5E97BE0EF65310F04017FE489C3192DE68A846C792

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 896 7ffd9b413642-7ffd9b4358ba 899 7ffd9b4358c4-7ffd9b435981 CreateNamedPipeW 896->899 900 7ffd9b4358bc-7ffd9b4358c1 896->900 902 7ffd9b435983 899->902 903 7ffd9b435989-7ffd9b4359bc 899->903 900->899 902->903
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2979729789.00007FFD9B410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B410000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b410000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateNamedPipe
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2489174969-0
                                                                                                                                                          • Opcode ID: 371594795649b42ec5535ec6c6dc73ca125f8c72d67cd40f9d4ba5eff817d53b
                                                                                                                                                          • Instruction ID: a5583ef5037948572f78f3aa6dc2cc687661260a8551576d8bc06d5990dee0fc
                                                                                                                                                          • Opcode Fuzzy Hash: 371594795649b42ec5535ec6c6dc73ca125f8c72d67cd40f9d4ba5eff817d53b
                                                                                                                                                          • Instruction Fuzzy Hash: E951A07191CA1C8FDB68EF5C9805BE9BBE0FB58710F0442AEE04ED3251CB70A9818BC1

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1393 7ffd9b734a35-7ffd9b734a39 1394 7ffd9b734a41 1393->1394 1395 7ffd9b734a3b 1393->1395 1396 7ffd9b734a43 1394->1396 1397 7ffd9b734a44-7ffd9b734a55 1394->1397 1395->1394 1396->1397 1398 7ffd9b734a57 1397->1398 1399 7ffd9b734a58-7ffd9b734a8f 1397->1399 1398->1399 1400 7ffd9b734aa0-7ffd9b734aa1 1399->1400 1401 7ffd9b734a91-7ffd9b734a9c 1399->1401 1403 7ffd9b734aa8-7ffd9b734aaf 1400->1403 1401->1400 1404 7ffd9b734ab6-7ffd9b734acd 1403->1404
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: W
                                                                                                                                                          • API String ID: 0-655174618
                                                                                                                                                          • Opcode ID: 799f198e0f971adfbc4c120b01123a969fc4264ff2331936975d2835fa03e7ae
                                                                                                                                                          • Instruction ID: dae65b5aaca440b8e80bf97df49e5b2e0cb57403e62d3d30e5559dbb2b3a5a6f
                                                                                                                                                          • Opcode Fuzzy Hash: 799f198e0f971adfbc4c120b01123a969fc4264ff2331936975d2835fa03e7ae
                                                                                                                                                          • Instruction Fuzzy Hash: 7B112B30A1EBCA4FDBA6DB3998646617BD1EF47315B1406FED0DCCB1A7EA289841C341

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 1864 7ffd9b726591-7ffd9b7265c4 call 7ffd9b724b00 call 7ffd9b720c30 * 2 1872 7ffd9b72735e-7ffd9b727371 1864->1872 1873 7ffd9b7265ca-7ffd9b7265d8 1864->1873 1875 7ffd9b7265de-7ffd9b7265ed call 7ffd9b720078 1873->1875 1876 7ffd9b7265da-7ffd9b7265dc 1873->1876 1877 7ffd9b7265f0-7ffd9b7265f2 1875->1877 1876->1877 1879 7ffd9b726732-7ffd9b726735 1877->1879 1880 7ffd9b7265f8-7ffd9b726614 1877->1880 1882 7ffd9b726870-7ffd9b726877 1879->1882 1883 7ffd9b72673b-7ffd9b726746 1879->1883 1880->1879 1897 7ffd9b72661a-7ffd9b72662c 1880->1897 1884 7ffd9b72687d-7ffd9b726884 1882->1884 1885 7ffd9b726907-7ffd9b72690e 1882->1885 1887 7ffd9b726792-7ffd9b7267a1 1883->1887 1888 7ffd9b726748-7ffd9b726790 1883->1888 1884->1885 1889 7ffd9b72688a-7ffd9b726894 1884->1889 1891 7ffd9b726910-7ffd9b726917 1885->1891 1892 7ffd9b726919-7ffd9b72692c 1885->1892 1887->1882 1888->1887 1895 7ffd9b726956-7ffd9b72695d 1889->1895 1903 7ffd9b72689a-7ffd9b7268ae 1889->1903 1891->1892 1891->1895 1906 7ffd9b72692e-7ffd9b726933 1892->1906 1907 7ffd9b72693d-7ffd9b726945 1892->1907 1900 7ffd9b726bc1-7ffd9b726bc8 1895->1900 1901 7ffd9b726963-7ffd9b72696a 1895->1901 1904 7ffd9b72662e-7ffd9b72663f 1897->1904 1905 7ffd9b72667a-7ffd9b726688 1897->1905 1900->1872 1908 7ffd9b726bce-7ffd9b726bd5 1900->1908 1901->1900 1902 7ffd9b726970-7ffd9b726971 1901->1902 1911 7ffd9b726972-7ffd9b726973 1902->1911 1917 7ffd9b726689-7ffd9b7266b8 1904->1917 1920 7ffd9b726641-7ffd9b72664b 1904->1920 1905->1917 1906->1907 1915 7ffd9b7273b1-7ffd9b7274c2 1907->1915 1916 7ffd9b72694b-7ffd9b72694f 1907->1916 1908->1872 1914 7ffd9b726bdb-7ffd9b726bed 1908->1914 1918 7ffd9b726975-7ffd9b726977 1911->1918 1919 7ffd9b72697c-7ffd9b72698a 1911->1919 1921 7ffd9b726bef-7ffd9b726c0c 1914->1921 1922 7ffd9b726c39-7ffd9b726c48 1914->1922 1916->1895 1917->1879 1925 7ffd9b726a2a-7ffd9b726a2d 1918->1925 1937 7ffd9b72698e 1919->1937 1938 7ffd9b72698c 1919->1938 1928 7ffd9b727372-7ffd9b72738c 1920->1928 1929 7ffd9b726651-7ffd9b726678 1920->1929 1934 7ffd9b72739f-7ffd9b7273b0 1921->1934 1935 7ffd9b726c12-7ffd9b726c37 1921->1935 1922->1872 1932 7ffd9b726a2f-7ffd9b726a31 1925->1932 1933 7ffd9b726a36-7ffd9b726a44 1925->1933 1984 7ffd9b72738d-7ffd9b727395 1928->1984 1929->1905 1941 7ffd9b726ae5-7ffd9b726aeb 1932->1941 1957 7ffd9b726a46 1933->1957 1958 7ffd9b726a48 1933->1958 1934->1915 1935->1922 1945 7ffd9b726990-7ffd9b726993 1937->1945 1938->1945 1949 7ffd9b726b9d-7ffd9b726b9f 1941->1949 1950 7ffd9b726af1-7ffd9b726af3 1941->1950 1953 7ffd9b72699d-7ffd9b7269a8 1945->1953 1954 7ffd9b726995-7ffd9b72699b 1945->1954 1949->1900 1952 7ffd9b726ba1-7ffd9b726ba9 1949->1952 1950->1949 1960 7ffd9b726af9-7ffd9b726b2b 1950->1960 1952->1900 1961 7ffd9b726bab-7ffd9b726bbe 1952->1961 1963 7ffd9b7269f4-7ffd9b726a15 1953->1963 1964 7ffd9b7269aa-7ffd9b7269b5 1953->1964 1962 7ffd9b726a18-7ffd9b726a28 1954->1962 1966 7ffd9b726a4a-7ffd9b726a4d 1957->1966 1958->1966 1960->1949 1961->1900 1962->1925 1963->1962 1964->1911 1982 7ffd9b7269b7-7ffd9b7269c7 1964->1982 1975 7ffd9b726a4f-7ffd9b726a55 1966->1975 1976 7ffd9b726a57-7ffd9b726a62 1966->1976 1977 7ffd9b726ad3-7ffd9b726ae3 1975->1977 1979 7ffd9b726aae-7ffd9b726ad0 1976->1979 1980 7ffd9b726a64-7ffd9b726a81 1976->1980 1977->1941 1979->1977 1989 7ffd9b727396-7ffd9b72739e 1980->1989 1990 7ffd9b726a87-7ffd9b726aac 1980->1990 1982->1984 1987 7ffd9b7269cd-7ffd9b7269f2 1982->1987 1984->1989 1987->1963 1989->1934 1990->1979
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 701568f9803f65bc0d530845698569e9d7d25aa48af022e5217359665c79dbb0
                                                                                                                                                          • Instruction ID: 9e5a895971c529134360b5574473610b48f2610cad30621c2abc07351649de65
                                                                                                                                                          • Opcode Fuzzy Hash: 701568f9803f65bc0d530845698569e9d7d25aa48af022e5217359665c79dbb0
                                                                                                                                                          • Instruction Fuzzy Hash: E1026822F0EA8F0BE779ABA854716F537D1EF55314F1902BAD49DC71F7DD28A9028280
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6201f1d6a505433d0668418f23315ef3efe8ec62cab8d833ac9d363a1a84556d
                                                                                                                                                          • Instruction ID: e931176ed84e517cb692df51e770823c838b461b4d8fce353530d6a39f6aae6a
                                                                                                                                                          • Opcode Fuzzy Hash: 6201f1d6a505433d0668418f23315ef3efe8ec62cab8d833ac9d363a1a84556d
                                                                                                                                                          • Instruction Fuzzy Hash: B8D10872B1EE4E0FEBA9DB6880645B573D2FFA4350B190279D45DC71B6DE25F9028340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d91de60802da873c967f39b1fdf37c6ab653bb7d5fb6c776a9c94b9b75e74d7b
                                                                                                                                                          • Instruction ID: 12edb2871f0df1013f0e881d5d8c230cdbd7b8698b637d652ceb2462582c02f6
                                                                                                                                                          • Opcode Fuzzy Hash: d91de60802da873c967f39b1fdf37c6ab653bb7d5fb6c776a9c94b9b75e74d7b
                                                                                                                                                          • Instruction Fuzzy Hash: 85D1A117B0E2A61AE315B7BDA4B14E93F61EF51238B0903F3D0D88A0F3DD5865CA8294
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cd61289e49c5772e89f8d0c15ee904659d6699d6f4dc5ba3cf66ab2076d59e2b
                                                                                                                                                          • Instruction ID: 13c3d1cebfc791aa58dfd40594d5c4b0b2fe57674f17b165b0076e153cd5faaf
                                                                                                                                                          • Opcode Fuzzy Hash: cd61289e49c5772e89f8d0c15ee904659d6699d6f4dc5ba3cf66ab2076d59e2b
                                                                                                                                                          • Instruction Fuzzy Hash: 47C10971B1EB4E4FEBA4DB6884696B537D2EF98300F1901B9E05DC32E6DE25AD41C341
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 50de9660436eb6fed82f57c4b869b901c7becc0ef759800423d2f250a24295f6
                                                                                                                                                          • Instruction ID: 80c09c4636e017c12ece4863b0cd5328ba34399a7cdcaf77322e06b7d32355b7
                                                                                                                                                          • Opcode Fuzzy Hash: 50de9660436eb6fed82f57c4b869b901c7becc0ef759800423d2f250a24295f6
                                                                                                                                                          • Instruction Fuzzy Hash: 60C1B334719B098FDFDCEF58C0A5A6573E1FF68304B650AADD059CB29BCA25E942C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 71da7dd99ec529e757a5ca44e8342f8f6de58218a3ba8170f08e809e6613980d
                                                                                                                                                          • Instruction ID: 2bae072ef491433cfc2e0b5e1eb63237f34aa5c052a4a6b47664b217e4d4627c
                                                                                                                                                          • Opcode Fuzzy Hash: 71da7dd99ec529e757a5ca44e8342f8f6de58218a3ba8170f08e809e6613980d
                                                                                                                                                          • Instruction Fuzzy Hash: 0CB19417B0E2A61AE315B7BDB4B14E93F61EF51239B0903B3D0D88E0F7DD5865CA8294
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fd0cb8e5eca0d7b0c7cf195a89b7de584cbe6ec3a80931e72a141b861c136f45
                                                                                                                                                          • Instruction ID: 9c1a67cf2e681995ebe5af64f9581aaf3c18108cfb847b4ccfc306eeff1846ca
                                                                                                                                                          • Opcode Fuzzy Hash: fd0cb8e5eca0d7b0c7cf195a89b7de584cbe6ec3a80931e72a141b861c136f45
                                                                                                                                                          • Instruction Fuzzy Hash: 7FC19034619B098FDFDCEF58C0A5A6173E1FF68704B650AADD059CB29BCA25F942CB40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2852d49d6ad61b5b811128e74e52fc652d41f11b2f21b04c134c42da108ad53e
                                                                                                                                                          • Instruction ID: 81d5c4a3a0cbdacc33d3831d2fdf742af2d7eda5326c1d56bf8a94c9a9732a93
                                                                                                                                                          • Opcode Fuzzy Hash: 2852d49d6ad61b5b811128e74e52fc652d41f11b2f21b04c134c42da108ad53e
                                                                                                                                                          • Instruction Fuzzy Hash: 37913B32B1EB4E4FEB69DA6884624B477E1EF5131071903BAD44EC71F2EE15B906C780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b76e2d0311b48714fbcf93561292051cd2ca7171dfcd471e5e109807b8d3b43a
                                                                                                                                                          • Instruction ID: 13e37fdf1b9f9451ebfc306c7d8d5b55766e0c6575f641d8ac6bbcae9fa9f4b3
                                                                                                                                                          • Opcode Fuzzy Hash: b76e2d0311b48714fbcf93561292051cd2ca7171dfcd471e5e109807b8d3b43a
                                                                                                                                                          • Instruction Fuzzy Hash: E8A14C31A0E78D4FDB79EB68A8255A97BE0FF45304F1502BED44CC71B2CA359A46C781
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ebd6dd556bd412da3863d5d0b968b9ecc2f970a2bda1251b5ab0c891994396f6
                                                                                                                                                          • Instruction ID: 3f502ecb2d02079c54d4a541afec3a93c306697515c3cbe13d7c3a5feae69725
                                                                                                                                                          • Opcode Fuzzy Hash: ebd6dd556bd412da3863d5d0b968b9ecc2f970a2bda1251b5ab0c891994396f6
                                                                                                                                                          • Instruction Fuzzy Hash: 90A1F63570EB4A4FDBDDEF68C0A06A177A1FF69314B2506F9C059CB1ABCA25E842C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ebaf098add6b540d139028a5fb38d74ef092318b60bf9c5782caa0f5e9899175
                                                                                                                                                          • Instruction ID: 014a045cff7fae8a3607327d3a1c83c8d3c8b8adcee5e8637699724687be72b7
                                                                                                                                                          • Opcode Fuzzy Hash: ebaf098add6b540d139028a5fb38d74ef092318b60bf9c5782caa0f5e9899175
                                                                                                                                                          • Instruction Fuzzy Hash: 3391B713B0E7AA1BE315BBBDA4F14E93F60EF51229B0903B3D0D98A1F3DD1566C64294
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9108ad4b20c239c238d1770dfef839533cfa52c947f1157f404307b826ee5fe9
                                                                                                                                                          • Instruction ID: da00f2e59075f40b797bff9ff285d5d2e177378a36a89fc9f3520846f34b5fce
                                                                                                                                                          • Opcode Fuzzy Hash: 9108ad4b20c239c238d1770dfef839533cfa52c947f1157f404307b826ee5fe9
                                                                                                                                                          • Instruction Fuzzy Hash: F8618230B19A0D4FEB98EB6C8465BB973E2EF98700F5542B5E01DC72A6DE24AD418741
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 9f1dfb05bbc5b223b944288883367f70a3fa874397ee72e656f57114ffdd964d
                                                                                                                                                          • Instruction ID: d14f2bdfd91687becc2d0f8e233c34affcfb0c305e1b1fc840d6d4a379a98231
                                                                                                                                                          • Opcode Fuzzy Hash: 9f1dfb05bbc5b223b944288883367f70a3fa874397ee72e656f57114ffdd964d
                                                                                                                                                          • Instruction Fuzzy Hash: 53511915B0E6DB0FE716B7B8A4715E53FA19F46228B1D02F6D0CCCB0EBDD1868468291
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 260dbe9aa4b0386171187655831a114445a8d15bed309d0ba2a583e0f4e450e0
                                                                                                                                                          • Instruction ID: e49af25d28e6064309a5501390a6253ccd0d4e0da2251e2dae1adf1d1952a6d9
                                                                                                                                                          • Opcode Fuzzy Hash: 260dbe9aa4b0386171187655831a114445a8d15bed309d0ba2a583e0f4e450e0
                                                                                                                                                          • Instruction Fuzzy Hash: E451D372B0DA894FEB98DF688461AA577D2FF64310F0901A9D48ED72A7DA25F901C780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: eb519313c493ad89870d5b35586bb8ca35906017c2118178fa699ef71674e5af
                                                                                                                                                          • Instruction ID: 30a8c7854008a3297063be89ce3289977b371d3fd76448c247b85771ee092dda
                                                                                                                                                          • Opcode Fuzzy Hash: eb519313c493ad89870d5b35586bb8ca35906017c2118178fa699ef71674e5af
                                                                                                                                                          • Instruction Fuzzy Hash: B9514971B1EA4E0FEB69BF6880616B43391EF54350F04467EE84E871E7DE29F9468340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0a1cd147a2cb0f8e6b5cd9fdee42bf97769d4503462c78e9eef39541f1a24aaf
                                                                                                                                                          • Instruction ID: 66a52bafc35206d09fa0620837b22c5836b9bffffc8775f2bdd7520747d45352
                                                                                                                                                          • Opcode Fuzzy Hash: 0a1cd147a2cb0f8e6b5cd9fdee42bf97769d4503462c78e9eef39541f1a24aaf
                                                                                                                                                          • Instruction Fuzzy Hash: 31518F71709A8D8FDB98DF28C8A0A6537A1FF58314B1102AED45EC72A2DB35E952C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ebed40e7f784045e540a3df952db35f2648a60ad5148686408daaf2a6460c7a3
                                                                                                                                                          • Instruction ID: bcf9ed00a1089476c43f739ffc50a636e65b8745a913fad090c516e416880ba9
                                                                                                                                                          • Opcode Fuzzy Hash: ebed40e7f784045e540a3df952db35f2648a60ad5148686408daaf2a6460c7a3
                                                                                                                                                          • Instruction Fuzzy Hash: 4441076390F78A5BEB21ABB8D4B14E43F61FF12218B1903F6C0998B4B3DD197945C751
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 076ce72c01cfa0a9d3baef7ed7dfd3e8d5f131e6893f45469bbf998947c92cb9
                                                                                                                                                          • Instruction ID: 4295bb80efa99a500bf9b44692891395e463fd255d50c3f418a44b0bedc2234c
                                                                                                                                                          • Opcode Fuzzy Hash: 076ce72c01cfa0a9d3baef7ed7dfd3e8d5f131e6893f45469bbf998947c92cb9
                                                                                                                                                          • Instruction Fuzzy Hash: 63416A21B1EB8E0FE7A9877C98755A57BE0EF55200B0902FBD08CC72F7CE19A9058341
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 33f7d4cf15faff331a5918631c4b6dd3d796c3aef6c51fcf05ce0574eb0bc18c
                                                                                                                                                          • Instruction ID: 5d563fd5d0517253930b97d8ebdd3dee7b340c192ca1758a67a3163b14cd612c
                                                                                                                                                          • Opcode Fuzzy Hash: 33f7d4cf15faff331a5918631c4b6dd3d796c3aef6c51fcf05ce0574eb0bc18c
                                                                                                                                                          • Instruction Fuzzy Hash: 12411971B0EB8E4FEBA5DB6888B86B43BA1EF58300F5901BDD45CC71B2DE25A941C701
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 97cd82e32352c01589bfc903ba4e6a4c1533e230e3bacf45382be9db4bd97842
                                                                                                                                                          • Instruction ID: 8614193da03c5a701aca53104921a7af29dd39c4493f7b0b57107fcd8592550a
                                                                                                                                                          • Opcode Fuzzy Hash: 97cd82e32352c01589bfc903ba4e6a4c1533e230e3bacf45382be9db4bd97842
                                                                                                                                                          • Instruction Fuzzy Hash: 11312C62F0EE8D0FEBA4D66C44A567477D2DFA9350B0502BED14DC71BBDD15AD064340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: ca613e66364135ca9c45dc7f769f5a6bef6cd43fc387f6379baa36a79e24dc0b
                                                                                                                                                          • Instruction ID: 870708546bd3863b3b2d9bad0f5fd571c26efd20aa62af680335ac1d74e32aa4
                                                                                                                                                          • Opcode Fuzzy Hash: ca613e66364135ca9c45dc7f769f5a6bef6cd43fc387f6379baa36a79e24dc0b
                                                                                                                                                          • Instruction Fuzzy Hash: 01312D51F2DA4E4FEB58E72C08A6AB977D2EFA4250B5542B9D00DC32EBDD18ED424381
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 70c8c6b2c2fb762d0e178ae181744a1e7943d406cdf5a027d1cb05a1b10f71bc
                                                                                                                                                          • Instruction ID: 492f566f84558561887bafc883ad2f470bdeeef15a99862da6c55be534c2a773
                                                                                                                                                          • Opcode Fuzzy Hash: 70c8c6b2c2fb762d0e178ae181744a1e7943d406cdf5a027d1cb05a1b10f71bc
                                                                                                                                                          • Instruction Fuzzy Hash: 73312B31B29E0E4FE795EB6C98656B573D1FF98310B54067AD40DC32B6DE24ED428381
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 8e5591cc6c9f1d76dbef17338ad30734649b482afe2a6ecb2a88ce19fb5ddadc
                                                                                                                                                          • Instruction ID: aebc37c42d3da5d6d6c150ab428c1defa1ae7614518c23137894abc0f202c9ec
                                                                                                                                                          • Opcode Fuzzy Hash: 8e5591cc6c9f1d76dbef17338ad30734649b482afe2a6ecb2a88ce19fb5ddadc
                                                                                                                                                          • Instruction Fuzzy Hash: 65315812B1FB8A0FE7BA877C6C709A53B90EF61250B1942FBD089C70F3DD08A9058341
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5ade44fa39b3c783afaef970b1a5045bc27f49ff91f5f836a055d9eaff00a144
                                                                                                                                                          • Instruction ID: 6370088bac39bd54d22a7b0605367d2f0201850f994d8405b7160680dc50d1c2
                                                                                                                                                          • Opcode Fuzzy Hash: 5ade44fa39b3c783afaef970b1a5045bc27f49ff91f5f836a055d9eaff00a144
                                                                                                                                                          • Instruction Fuzzy Hash: 4A316D52B2EB4E0FEB64A77D48765B53BC1DFB5250B15417AD08CC32F7DD18AD068281
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fcbd18156d04b00adafc56be91fec1137855a46152b27cd8f4cf2c68f7c4cf18
                                                                                                                                                          • Instruction ID: 9135aa30d92ab4230e09c2e578a1aad266329c5676ee75744f930d6f14cbb0f4
                                                                                                                                                          • Opcode Fuzzy Hash: fcbd18156d04b00adafc56be91fec1137855a46152b27cd8f4cf2c68f7c4cf18
                                                                                                                                                          • Instruction Fuzzy Hash: C731B813E0E39A5FD311B7BCE4F15E93F70EF51219B0902F3D4988A1A7ED1425864245
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 248fd432854c46e6ef374d383ebaaba3910380a4b7094d245a25f8307af94f1d
                                                                                                                                                          • Instruction ID: 8566542d6b9541dbc1b7d38ba26ae95b7f9b8933790baf09aaf85660210b27c4
                                                                                                                                                          • Opcode Fuzzy Hash: 248fd432854c46e6ef374d383ebaaba3910380a4b7094d245a25f8307af94f1d
                                                                                                                                                          • Instruction Fuzzy Hash: 4421C312E0E79B4FF776576848752747AE1AF56340F0E82BEC189CB1F6CD1C9A458311
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: fc03834db71f9003da82a9069411fdeea1eb3f7f1ac0f86aabbe14de19c81096
                                                                                                                                                          • Instruction ID: 726f9dfcb52c67a6be9540d14a937eba1dfba7b835154e0004c6702b42f719ae
                                                                                                                                                          • Opcode Fuzzy Hash: fc03834db71f9003da82a9069411fdeea1eb3f7f1ac0f86aabbe14de19c81096
                                                                                                                                                          • Instruction Fuzzy Hash: 4B210631A0EB890FE7E5DB3894646A17BE1EF95310B0902BED58DC72B6DA15A944C340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c0900f09eb6c5b442425c6a36ed53d3028aa3604377605cde1c6b7588fd2d170
                                                                                                                                                          • Instruction ID: 4329181ea0abf95cce6e753b22fe66ca3fb06ae9a976aee96202078479f18101
                                                                                                                                                          • Opcode Fuzzy Hash: c0900f09eb6c5b442425c6a36ed53d3028aa3604377605cde1c6b7588fd2d170
                                                                                                                                                          • Instruction Fuzzy Hash: 9E213752F5FB8E0FE35267A818B21E07BA1EF6210470A42F7D488CA0E7DC289D458351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f4a82697887b433dab6cc75926477eed54dd105f65cbba61a9ec5e83d1e93110
                                                                                                                                                          • Instruction ID: e824c49c79c52d6d98c17c3913e45794eaa66feae8bd29990d3d8c7b701225f6
                                                                                                                                                          • Opcode Fuzzy Hash: f4a82697887b433dab6cc75926477eed54dd105f65cbba61a9ec5e83d1e93110
                                                                                                                                                          • Instruction Fuzzy Hash: E221F432B1DF4E0AFF58EB68A4939F573E0EB50320B40067AE49A831A7DD15F9428785
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: a3de70a2c7189e13ac5661f1ae568f351f6465524f449e3b7da3e6546795cfb3
                                                                                                                                                          • Instruction ID: 440d13356fdd7ad4f44edb9e3a0646ec958f814a4c206124e0fb7a28d8181441
                                                                                                                                                          • Opcode Fuzzy Hash: a3de70a2c7189e13ac5661f1ae568f351f6465524f449e3b7da3e6546795cfb3
                                                                                                                                                          • Instruction Fuzzy Hash: 6D21B020B0FB4A4FF7B997A84470A7576D2AF89310B4A42BAC44DC72F2CD1DAE058360
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 889e628671a00d70f96474b9ea46345d0d6fa37a80bd9aed638e2fc656d74664
                                                                                                                                                          • Instruction ID: 685a8a080c16ee6a58fbdb2eb71deaed5ddebb0b47a0383740359526ee6b68c3
                                                                                                                                                          • Opcode Fuzzy Hash: 889e628671a00d70f96474b9ea46345d0d6fa37a80bd9aed638e2fc656d74664
                                                                                                                                                          • Instruction Fuzzy Hash: D331D631E0E70F1BF768A7B484263A536A1DF65310F95867AD04DE33F6DE2C6A494381
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 87695efbebf90b104ceec27414a702844f425586aee33b1bc2f14335d813b3d7
                                                                                                                                                          • Instruction ID: 70786bdb42737d5f75a6f645108dd45fabb094e740df102469b7497deb414152
                                                                                                                                                          • Opcode Fuzzy Hash: 87695efbebf90b104ceec27414a702844f425586aee33b1bc2f14335d813b3d7
                                                                                                                                                          • Instruction Fuzzy Hash: 91213812F1EBCE0FE756677818F21A07BA1EF6510071A42F6D088CB1F7DC289D458351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 26823a627a882866df057f92b50e8c954f2a69e1f58e1b7a133ffc8c6a02cfda
                                                                                                                                                          • Instruction ID: cd53aa5a13480c0b2dc682e1c3f0a3571ad91c91a0eebc297b27db8a5f8195c6
                                                                                                                                                          • Opcode Fuzzy Hash: 26823a627a882866df057f92b50e8c954f2a69e1f58e1b7a133ffc8c6a02cfda
                                                                                                                                                          • Instruction Fuzzy Hash: E6213D01B2D78F0FE755BB7904769B97BD1EF64740B1541B9E04CC31EBED18A9454381
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b95018fc2c15175b246cddd13569cbd170ee8e83012a91ec3696eb5995c74f14
                                                                                                                                                          • Instruction ID: 595ac726d30c31ad001f5e66166fdc17972e4ed7ec8087a45a26b34e91ca4c04
                                                                                                                                                          • Opcode Fuzzy Hash: b95018fc2c15175b246cddd13569cbd170ee8e83012a91ec3696eb5995c74f14
                                                                                                                                                          • Instruction Fuzzy Hash: 0C113B12F2EB8E0EE755677818F11B47BA2EF5520070A42F6D04CCB1F7DC289E448351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 16550e0db7808d644454ab922e4892c490accce20481e0c0beb2b49b430a3fba
                                                                                                                                                          • Instruction ID: f4ef08286a5f65dfe69a1f0384964a283ab9aecb479d7412d62aa2f12605b560
                                                                                                                                                          • Opcode Fuzzy Hash: 16550e0db7808d644454ab922e4892c490accce20481e0c0beb2b49b430a3fba
                                                                                                                                                          • Instruction Fuzzy Hash: 8611E472E0EB8C4FDFA4DB9448B55A83FA0EF55300F0601DAE499D31B2DA21A501C701
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1dab328a99ce66be1cc51b01bec2de9005d89eb31c67d2ef9004f758ec365634
                                                                                                                                                          • Instruction ID: e2b273b0bccd72419a4b428d0d4c040ebeb7828a2a1c166a9d3adf96f3938cf7
                                                                                                                                                          • Opcode Fuzzy Hash: 1dab328a99ce66be1cc51b01bec2de9005d89eb31c67d2ef9004f758ec365634
                                                                                                                                                          • Instruction Fuzzy Hash: C511A271B0AA4A4FEB99DA58C864A6433D2FFA8704B0501ADD45DC72A2DA25E802CB40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e25cc385d260ee3da2792af70862f5936eb4354d546f00aa6c8fa418585cbff1
                                                                                                                                                          • Instruction ID: 161cb0fa2b07ea1e444662484a0107d92a6eec3e706896a7a8599d67e002ba0d
                                                                                                                                                          • Opcode Fuzzy Hash: e25cc385d260ee3da2792af70862f5936eb4354d546f00aa6c8fa418585cbff1
                                                                                                                                                          • Instruction Fuzzy Hash: 0911B171B19A494FDB98EF68C060B6577A1FF64300B0541A8C48DDB2A7DE35FD458780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 64f63cca0a6b901d69b7c07d35969585eb6a8e19b7c1a2422113d6b4936f065d
                                                                                                                                                          • Instruction ID: 11ad0e2f681d702f0ca0dad1607736f7d5c0ea08bed3cc485f147d4bf2499de4
                                                                                                                                                          • Opcode Fuzzy Hash: 64f63cca0a6b901d69b7c07d35969585eb6a8e19b7c1a2422113d6b4936f065d
                                                                                                                                                          • Instruction Fuzzy Hash: 5A119071B19A494FDB98EF68C060B6577A2FF68304B0541A8C48DCB2A7DE35FD46C780
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 76dee5274445051b0c39ab525ae99fccbd6a3db12b40a4abbd4050f48d94fd03
                                                                                                                                                          • Instruction ID: df2c0f50af4981484272ef659309c75acbda071f04630036da91bf834600ffe0
                                                                                                                                                          • Opcode Fuzzy Hash: 76dee5274445051b0c39ab525ae99fccbd6a3db12b40a4abbd4050f48d94fd03
                                                                                                                                                          • Instruction Fuzzy Hash: 5311DA75A1991D9FEBE4EB58C8A9A9873F1FF68710F4401E5940DD7272DE34AD808B00
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 479ab1d5a780b1418cc5d9418a559ab37d3f56f98ad81972ab5b3f986d218005
                                                                                                                                                          • Instruction ID: 5ffe81bd6115b4354adfdb02edfc0dd92cd8a6c40b40d8f0f8a23d8cf6356283
                                                                                                                                                          • Opcode Fuzzy Hash: 479ab1d5a780b1418cc5d9418a559ab37d3f56f98ad81972ab5b3f986d218005
                                                                                                                                                          • Instruction Fuzzy Hash: 12012D11F2AE0F0EE764A76D04E56B56693FFA8214B554279E00DC71AADD38DA414350
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4c17a14a4f4c004cbb02b333555039157222e7bdb52503bd14a692b01f1094e2
                                                                                                                                                          • Instruction ID: 108a6da12ddc7d3f5a4427eee79bd8fab12cba6011fc013a7573cb8cbe3c5699
                                                                                                                                                          • Opcode Fuzzy Hash: 4c17a14a4f4c004cbb02b333555039157222e7bdb52503bd14a692b01f1094e2
                                                                                                                                                          • Instruction Fuzzy Hash: 7011E521F1EF4E4BEB789B6844645663392FF9830075947BDD01AC32FAEE25A9014340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7bec19ee807f3f2a2e268598a16c6266b9c5d4e4b04d47b329895d63e69783d5
                                                                                                                                                          • Instruction ID: a1a8042743beae9c64e8342e2a3e3754ae9d5f746e3d5fd7be45a2d1b82f0cad
                                                                                                                                                          • Opcode Fuzzy Hash: 7bec19ee807f3f2a2e268598a16c6266b9c5d4e4b04d47b329895d63e69783d5
                                                                                                                                                          • Instruction Fuzzy Hash: 5701D221F1EE5E0BEBB89B58446456633E2FF9870075946BDD00EC32BAEE25B9028340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b4ca26729d3481a6d7849f6d743aafa0a0dcd68e966edeffaa189dcac963e3ec
                                                                                                                                                          • Instruction ID: 181f4dc77378e676e2e0b1aec7fbf91ead13d45074995da621e475ec775ea9f7
                                                                                                                                                          • Opcode Fuzzy Hash: b4ca26729d3481a6d7849f6d743aafa0a0dcd68e966edeffaa189dcac963e3ec
                                                                                                                                                          • Instruction Fuzzy Hash: C6012D34A09A5D8FDB69EF18C8996A9B7B0FF54301F1006AEC01AD32A1DF341A85DB45
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 76bda82bb73b832d7b24761a15adaa65a1c328bba71a9962813b5e37b938f876
                                                                                                                                                          • Instruction ID: c47e91b2e31c3a37b92e6a20417be748dc82d1bb5a04b8131351c5ad32f4a875
                                                                                                                                                          • Opcode Fuzzy Hash: 76bda82bb73b832d7b24761a15adaa65a1c328bba71a9962813b5e37b938f876
                                                                                                                                                          • Instruction Fuzzy Hash: FD01FF70B0B71F09FEBCAA9540B16B53291AF55305F46027DD88E9E1F7CE28EA049661
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 06f09c2181f9334c543220729482c68fe1502a7bee45798cc403be26461f2cdf
                                                                                                                                                          • Instruction ID: 62b9a6e7e8b5a303fe79508d32037b4507b3ffa3c815acb05f304da5b733a035
                                                                                                                                                          • Opcode Fuzzy Hash: 06f09c2181f9334c543220729482c68fe1502a7bee45798cc403be26461f2cdf
                                                                                                                                                          • Instruction Fuzzy Hash: B5F06D21B1A90D4FE394FAAC94A92B832C2EFA8245751057AD00DC72EADE28A8454340
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 4aece7cac32508f967d1866df217ab57462f9fd8a63747929d1fbe23bfc3b5d5
                                                                                                                                                          • Instruction ID: 5eb0a9c743284857433aa01de2258eda0bed9860cfe0093ba1209d627d7c6207
                                                                                                                                                          • Opcode Fuzzy Hash: 4aece7cac32508f967d1866df217ab57462f9fd8a63747929d1fbe23bfc3b5d5
                                                                                                                                                          • Instruction Fuzzy Hash: 9AF06231B0DA480BEBE8E62C986866577D1DBD9315F55027ED84CD32B5DA1199408741
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 0c98540624ec8e1eebb9d8b33f51f07ed41d95b998ecbe3c0af1547f4076b3c2
                                                                                                                                                          • Instruction ID: 71cd35e44a38a09392bb79ad5f861438355989488720498d1e0d3319070a8237
                                                                                                                                                          • Opcode Fuzzy Hash: 0c98540624ec8e1eebb9d8b33f51f07ed41d95b998ecbe3c0af1547f4076b3c2
                                                                                                                                                          • Instruction Fuzzy Hash: 2601FF31E1551D8EDBB4DB6894A87E8B3B1EF94311F5102F9D01DD32A1DE345AC08B40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: cfd2f60f3992e1d2cf66d67dafda2406c785edc2f9642e8a7f092f80596014ca
                                                                                                                                                          • Instruction ID: 75ba8d219c4dae3bc38aa23b8a1882414516efb2d6c0151a6322ac3e8a265efe
                                                                                                                                                          • Opcode Fuzzy Hash: cfd2f60f3992e1d2cf66d67dafda2406c785edc2f9642e8a7f092f80596014ca
                                                                                                                                                          • Instruction Fuzzy Hash: FAE09BB154E50C6EA61CAA55AC079F7379CE747134F00111FE18E85012F152B52386A5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: da1b75c9bef420ddd8a0073a98671889175db832a24d57bd46160c04462edb0a
                                                                                                                                                          • Instruction ID: e3bf6b4d1f52cf97d95ebfa91e4345f750a3820a5ffadef79c5b77d3e8414567
                                                                                                                                                          • Opcode Fuzzy Hash: da1b75c9bef420ddd8a0073a98671889175db832a24d57bd46160c04462edb0a
                                                                                                                                                          • Instruction Fuzzy Hash: 53F02412B2EB8E4EE7B6DA6C68251683692DFA426072A42BBC04DC31B7DD10CC049351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 973da986d6127394070dad55cb3e1f0bbe29fdfd66658bf908f0a05ca4d4cc65
                                                                                                                                                          • Instruction ID: d1dde6e4ee05f6b9c3ab521c4990ee389ca20bebe44d317b6ecb85b8bfc8e091
                                                                                                                                                          • Opcode Fuzzy Hash: 973da986d6127394070dad55cb3e1f0bbe29fdfd66658bf908f0a05ca4d4cc65
                                                                                                                                                          • Instruction Fuzzy Hash: 32F02793B0FA890FEB74AA2C54E18947751DB8AA9071447EFC0C9CB1EBE800690A8351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 237d7040dada0775372ada9475d05a66762655146cc5234787a42ffdd02c3675
                                                                                                                                                          • Instruction ID: b1f53ba077b0064519102eaa703d0218a8cd19a39f72e159b04e31e3ec7d9c0d
                                                                                                                                                          • Opcode Fuzzy Hash: 237d7040dada0775372ada9475d05a66762655146cc5234787a42ffdd02c3675
                                                                                                                                                          • Instruction Fuzzy Hash: 70E0D82150F3D40FDB579B34C4688E03FA0EE1721030A01EBD4C1CF0B3E5148A89C751
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c6eb0c7028c96a52e5301334b9aed59e1e684a176739ce3b3e6c210cabaec60f
                                                                                                                                                          • Instruction ID: 825053793be50a594adc2783f656abc011962373db71807204c5e5db8987a537
                                                                                                                                                          • Opcode Fuzzy Hash: c6eb0c7028c96a52e5301334b9aed59e1e684a176739ce3b3e6c210cabaec60f
                                                                                                                                                          • Instruction Fuzzy Hash: 6AF0303550D79C5FCB42DB64D4658D67FB0EE16321B0501CBE049CB062E6219A55CB82
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c3cae20fb4e0d602d0a3a92d4e2c468fb1552e33717a5cba49a3f1b38efed40e
                                                                                                                                                          • Instruction ID: 63b39888fef2b2c6a04ba21894cfc0e0746e20519615404c6113cbe0ac1d3006
                                                                                                                                                          • Opcode Fuzzy Hash: c3cae20fb4e0d602d0a3a92d4e2c468fb1552e33717a5cba49a3f1b38efed40e
                                                                                                                                                          • Instruction Fuzzy Hash: B9F0A731F18A4D4FEB187B7484751A6BA71FF84200F44027DE51DC3196DE749611C740
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 841f5a994bf2365f14d9315e1555743122b51c6e0dbcde113f1f715d82833222
                                                                                                                                                          • Instruction ID: 6445ae83c0e28fbda0ecc0d57d7847cd42fab1aa60cdcbf98629da05f5a53499
                                                                                                                                                          • Opcode Fuzzy Hash: 841f5a994bf2365f14d9315e1555743122b51c6e0dbcde113f1f715d82833222
                                                                                                                                                          • Instruction Fuzzy Hash: 7CE08C26F5E71B06FB7C66A568B13B960918F44310F4A827E951D840E9CD5C9FC08152
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c6829ee802790fca5412e5e444696478f5b967b71679a0370685f70a7e6d2198
                                                                                                                                                          • Instruction ID: 382b2d403a428111956e2fc0df8a8add58f82ba0bc7ad9d2ca3c721fe2b8a5aa
                                                                                                                                                          • Opcode Fuzzy Hash: c6829ee802790fca5412e5e444696478f5b967b71679a0370685f70a7e6d2198
                                                                                                                                                          • Instruction Fuzzy Hash: B5E0C23161CA0D4FEB98DB5CD8A29A6F3D0FBA8258F40067EE08DD2260DA24DA808701
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: bbf32ec9777e395f007e4e8c8b1d194b33055699ec9f64b9315c17543c806502
                                                                                                                                                          • Instruction ID: 09028aae39bdce307c7c996ae5e2df3d55011061a2e3ab86eca4e2d97d9e96e9
                                                                                                                                                          • Opcode Fuzzy Hash: bbf32ec9777e395f007e4e8c8b1d194b33055699ec9f64b9315c17543c806502
                                                                                                                                                          • Instruction Fuzzy Hash: 7AC0127360660E0AE664A179016917591C1AB981407560078D00DC71B2FD1969128600
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000008.00000002.2986349045.00007FFD9B720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B720000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_8_2_7ffd9b720000_ScreenConnect.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 1a0ce64e7bb0b6cf2d2a83308223c33fad149cbb7e5e409e1cf76f611570199f
                                                                                                                                                          • Instruction ID: f2fe7a2c2c15a1fb4620e055b824c6cfc3189a7217d9004f0abbbd0f72ddd1a8
                                                                                                                                                          • Opcode Fuzzy Hash: 1a0ce64e7bb0b6cf2d2a83308223c33fad149cbb7e5e409e1cf76f611570199f
                                                                                                                                                          • Instruction Fuzzy Hash: 75C09B14F1E64E46F165EBA844711BD21527FD8204B535535D00D851A7CD3CE7016545